Synopsis
Moderate: python-cryptography security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python-cryptography is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers.
Security Fix(es):
- python-cryptography: memory corruption via immutable objects (CVE-2023-23931)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2171817
- CVE-2023-23931 python-cryptography: memory corruption via immutable objects
-
BZ - 2172399
- CVE-2023-23931 python-cryptography: memory corruption via immutable objects [rhel-9]
-
BZ - 2203840
- [FTBFS] rsa_pkcs1_implicit_rejection breaks test_decrypt_invalid_decrypt
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
x86_64 |
python-cryptography-debugsource-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 37ba355f462f54c52d6492bd5e0eda386417d14b780d9e5b54a4c99abec7b122 |
python3-cryptography-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 5a45e131820efbdef30fedc19bcca2cbe99ebe1e1f3cac58cc60d0b00958f300 |
python3-cryptography-debuginfo-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 453abc70f88211dd071d3681942a1ba70eb5fe260e98cab3828954edd6940f60 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
x86_64 |
python-cryptography-debugsource-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 37ba355f462f54c52d6492bd5e0eda386417d14b780d9e5b54a4c99abec7b122 |
python3-cryptography-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 5a45e131820efbdef30fedc19bcca2cbe99ebe1e1f3cac58cc60d0b00958f300 |
python3-cryptography-debuginfo-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 453abc70f88211dd071d3681942a1ba70eb5fe260e98cab3828954edd6940f60 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
x86_64 |
python-cryptography-debugsource-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 37ba355f462f54c52d6492bd5e0eda386417d14b780d9e5b54a4c99abec7b122 |
python3-cryptography-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 5a45e131820efbdef30fedc19bcca2cbe99ebe1e1f3cac58cc60d0b00958f300 |
python3-cryptography-debuginfo-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 453abc70f88211dd071d3681942a1ba70eb5fe260e98cab3828954edd6940f60 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
s390x |
python-cryptography-debugsource-36.0.1-4.el9.s390x.rpm
|
SHA-256: 285a11d30db419b433ff70f6f58d40110c28c118b300596ea1d6ba98915685af |
python3-cryptography-36.0.1-4.el9.s390x.rpm
|
SHA-256: 00c0bb2bfbcf7e503fe1c6a9cc2d4429a32f1859cafddcafd7c76e3b83b90835 |
python3-cryptography-debuginfo-36.0.1-4.el9.s390x.rpm
|
SHA-256: fa695c7eff6927e6300119d50b2a64221cc626f0597a57750e8051250d7021d6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
s390x |
python-cryptography-debugsource-36.0.1-4.el9.s390x.rpm
|
SHA-256: 285a11d30db419b433ff70f6f58d40110c28c118b300596ea1d6ba98915685af |
python3-cryptography-36.0.1-4.el9.s390x.rpm
|
SHA-256: 00c0bb2bfbcf7e503fe1c6a9cc2d4429a32f1859cafddcafd7c76e3b83b90835 |
python3-cryptography-debuginfo-36.0.1-4.el9.s390x.rpm
|
SHA-256: fa695c7eff6927e6300119d50b2a64221cc626f0597a57750e8051250d7021d6 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
ppc64le |
python-cryptography-debugsource-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: b00fbd01fe6336099619c5b61bf95a4fd2b942dabd291db989000e1a3e529699 |
python3-cryptography-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: 53b833ee45af22a731cdc04c90ad26ae36a43ebc3f6aafa9b40d262410bc6342 |
python3-cryptography-debuginfo-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: ca6ea466f795e7d402d3a6ad319c302beb0a9726f277ff30b7053b9f5738a646 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
ppc64le |
python-cryptography-debugsource-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: b00fbd01fe6336099619c5b61bf95a4fd2b942dabd291db989000e1a3e529699 |
python3-cryptography-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: 53b833ee45af22a731cdc04c90ad26ae36a43ebc3f6aafa9b40d262410bc6342 |
python3-cryptography-debuginfo-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: ca6ea466f795e7d402d3a6ad319c302beb0a9726f277ff30b7053b9f5738a646 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
aarch64 |
python-cryptography-debugsource-36.0.1-4.el9.aarch64.rpm
|
SHA-256: da199053134b765f8d1709ba16badca8b0e555b3ea03a566d7c65b19a100630d |
python3-cryptography-36.0.1-4.el9.aarch64.rpm
|
SHA-256: dcaa89edcc0c56e5af5f0823af43bcc66b5abf23f46c74c266b2730f7f388a33 |
python3-cryptography-debuginfo-36.0.1-4.el9.aarch64.rpm
|
SHA-256: 1b9b27120c135c1d8a19b82eb8a32582c6187182b7cda89811d187827551e1fc |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
aarch64 |
python-cryptography-debugsource-36.0.1-4.el9.aarch64.rpm
|
SHA-256: da199053134b765f8d1709ba16badca8b0e555b3ea03a566d7c65b19a100630d |
python3-cryptography-36.0.1-4.el9.aarch64.rpm
|
SHA-256: dcaa89edcc0c56e5af5f0823af43bcc66b5abf23f46c74c266b2730f7f388a33 |
python3-cryptography-debuginfo-36.0.1-4.el9.aarch64.rpm
|
SHA-256: 1b9b27120c135c1d8a19b82eb8a32582c6187182b7cda89811d187827551e1fc |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
ppc64le |
python-cryptography-debugsource-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: b00fbd01fe6336099619c5b61bf95a4fd2b942dabd291db989000e1a3e529699 |
python3-cryptography-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: 53b833ee45af22a731cdc04c90ad26ae36a43ebc3f6aafa9b40d262410bc6342 |
python3-cryptography-debuginfo-36.0.1-4.el9.ppc64le.rpm
|
SHA-256: ca6ea466f795e7d402d3a6ad319c302beb0a9726f277ff30b7053b9f5738a646 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
x86_64 |
python-cryptography-debugsource-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 37ba355f462f54c52d6492bd5e0eda386417d14b780d9e5b54a4c99abec7b122 |
python3-cryptography-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 5a45e131820efbdef30fedc19bcca2cbe99ebe1e1f3cac58cc60d0b00958f300 |
python3-cryptography-debuginfo-36.0.1-4.el9.x86_64.rpm
|
SHA-256: 453abc70f88211dd071d3681942a1ba70eb5fe260e98cab3828954edd6940f60 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
aarch64 |
python-cryptography-debugsource-36.0.1-4.el9.aarch64.rpm
|
SHA-256: da199053134b765f8d1709ba16badca8b0e555b3ea03a566d7c65b19a100630d |
python3-cryptography-36.0.1-4.el9.aarch64.rpm
|
SHA-256: dcaa89edcc0c56e5af5f0823af43bcc66b5abf23f46c74c266b2730f7f388a33 |
python3-cryptography-debuginfo-36.0.1-4.el9.aarch64.rpm
|
SHA-256: 1b9b27120c135c1d8a19b82eb8a32582c6187182b7cda89811d187827551e1fc |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
python-cryptography-36.0.1-4.el9.src.rpm
|
SHA-256: b31779181dd6f69e9cf114533b2c5743579bd978125bbe8a265fbeff66ab44cb |
s390x |
python-cryptography-debugsource-36.0.1-4.el9.s390x.rpm
|
SHA-256: 285a11d30db419b433ff70f6f58d40110c28c118b300596ea1d6ba98915685af |
python3-cryptography-36.0.1-4.el9.s390x.rpm
|
SHA-256: 00c0bb2bfbcf7e503fe1c6a9cc2d4429a32f1859cafddcafd7c76e3b83b90835 |
python3-cryptography-debuginfo-36.0.1-4.el9.s390x.rpm
|
SHA-256: fa695c7eff6927e6300119d50b2a64221cc626f0597a57750e8051250d7021d6 |