SUSE update for python-PyJWT



Published: 2022-07-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-29217
CWE-ID CWE-327
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Public Cloud
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

python3-PyJWT
Operating systems & Components / Operating system package or component

python-PyJWT
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU63168

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29217

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to use of a broken or risky cryptographic algorithm. A remote attacker can cause key confusion through non-blocklisted public key formats.

Mitigation

Update the affected package python-PyJWT to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 12-SP3 - 12-SP5

SUSE Linux Enterprise High Performance Computing: 12

SUSE Linux Enterprise Module for Public Cloud: 12

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON - 12-SP5

python3-PyJWT: before 1.5.3-3.16.1

python-PyJWT: before 1.5.3-3.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222401-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###