SUSE-SU-2024:0557-1: moderate: Security update for python-pycryptodomex

SLE-SECURITY-UPDATES null at suse.de
Tue Feb 20 20:30:09 UTC 2024



# Security update for python-pycryptodomex

Announcement ID: SUSE-SU-2024:0557-1  
Rating: moderate  
References:

  * bsc#1218564

  
Cross-References:

  * CVE-2023-52323

  
CVSS scores:

  * CVE-2023-52323 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52323 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-pycryptodomex fixes the following issues:

  * CVE-2023-52323: Fixed a side-channel in the OAEP decryption, exploitable by
    a Manger attack (bsc#1218564).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-557=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-557=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-557=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-557=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * python3-pycryptodomex-3.9.9-150300.3.3.1
    * python-pycryptodomex-debugsource-3.9.9-150300.3.3.1
    * python-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python3-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python2-pycryptodomex-3.9.9-150300.3.3.1
    * python2-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python3-pycryptodomex-3.9.9-150300.3.3.1
    * python3-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python-pycryptodomex-debugsource-3.9.9-150300.3.3.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python3-pycryptodomex-3.9.9-150300.3.3.1
    * python3-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python-pycryptodomex-debugsource-3.9.9-150300.3.3.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * python-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python3-pycryptodomex-3.9.9-150300.3.3.1
    * python3-pycryptodomex-debuginfo-3.9.9-150300.3.3.1
    * python-pycryptodomex-debugsource-3.9.9-150300.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-52323.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218564

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240220/503926d4/attachment.htm>


More information about the sle-security-updates mailing list