SUSE 5025 Published by

A python-cryptography security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2020:2173-1: moderate: Security update for python-cryptography


openSUSE Security Update: Security update for python-cryptography
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2173-1
Rating: moderate
References: #1178168
Cross-References: CVE-2020-25659
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python-cryptography fixes the following issues:

- CVE-2020-25659: Attempted to mitigate Bleichenbacher attacks on RSA
decryption (bsc#1178168).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-2173=1


Package List:

- openSUSE Leap 15.2 (i586 x86_64):

python-cryptography-debuginfo-2.8-lp152.2.3.1
python-cryptography-debugsource-2.8-lp152.2.3.1
python2-cryptography-2.8-lp152.2.3.1
python2-cryptography-debuginfo-2.8-lp152.2.3.1
python3-cryptography-2.8-lp152.2.3.1
python3-cryptography-debuginfo-2.8-lp152.2.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-25659.html
  https://bugzilla.suse.com/1178168