SUSE update for python-cryptography



Published: 2023-04-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-23931
CWE-ID CWE-388
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

python-cryptography-debugsource
Operating systems & Components / Operating system package or component

python3-cryptography
Operating systems & Components / Operating system package or component

python3-cryptography-debuginfo
Operating systems & Components / Operating system package or component

python-cryptography-debuginfo
Operating systems & Components / Operating system package or component

python-cryptography
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Error Handling

EUVDB-ID: #VU72036

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23931

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows an attacker to misuse Python API.

The vulnerability exists due to a soundness bug within the Cipher.update_into function, which can allow immutable objects (such as bytes) to be mutated. A malicious programmer can misuse Python API to introduce unexpected behavior into the application.

Mitigation

Update the affected package python-cryptography to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

python-cryptography-debugsource: before 2.8-7.40.1

python3-cryptography: before 2.8-7.40.1

python3-cryptography-debuginfo: before 2.8-7.40.1

python-cryptography-debuginfo: before 2.8-7.40.1

python-cryptography: before 2.8-7.40.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231767-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###