Security update for python-cryptography

Announcement ID: SUSE-SU-2024:0763-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • Python 3 Module 15-SP5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for python-cryptography fixes the following issues:

  • CVE-2024-26130: Fixed NULL pointer dereference in pkcs12.serialize_key_and_certificates() (bsc#1220210).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-763=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-763=1
  • Python 3 Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-763=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • python311-cryptography-41.0.3-150400.16.15.1
    • python-cryptography-debugsource-41.0.3-150400.16.15.1
    • python311-cryptography-debuginfo-41.0.3-150400.16.15.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • python311-cryptography-41.0.3-150400.16.15.1
    • python-cryptography-debugsource-41.0.3-150400.16.15.1
    • python311-cryptography-debuginfo-41.0.3-150400.16.15.1
  • Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • python311-cryptography-41.0.3-150400.16.15.1
    • python-cryptography-debugsource-41.0.3-150400.16.15.1
    • python311-cryptography-debuginfo-41.0.3-150400.16.15.1

References: