SUSE-SU-2021:0594-1: important: Security update for python-cryptography

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 25 14:21:22 UTC 2021


   SUSE Security Update: Security update for python-cryptography
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0594-1
Rating:             important
References:         #1182066 
Cross-References:   CVE-2020-36242
CVSS scores:
                    CVE-2020-36242 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36242 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Python2 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-cryptography fixes the following issues:

   - CVE-2020-36242: Using the Fernet class to symmetrically encrypt multi
     gigabyte values could result in an integer overflow and buffer overflow
     (bsc#1182066).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Python2 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2021-594=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-594=1



Package List:

   - SUSE Linux Enterprise Module for Python2 15-SP2 (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.8-3.6.1
      python-cryptography-debugsource-2.8-3.6.1
      python2-cryptography-2.8-3.6.1
      python2-cryptography-debuginfo-2.8-3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      python-cryptography-debuginfo-2.8-3.6.1
      python-cryptography-debugsource-2.8-3.6.1
      python3-cryptography-2.8-3.6.1
      python3-cryptography-debuginfo-2.8-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-36242.html
   https://bugzilla.suse.com/1182066



More information about the sle-updates mailing list