An update for python-pycryptodomex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1053 Final 1.0 1.0 2024-01-12 Initial 2024-01-12 2024-01-12 openEuler SA Tool V1.0 2024-01-12 python-pycryptodomex security update An update for python-pycryptodomex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. PyCryptodome is a self-contained Python package of low-level cryptographic primitives. Security Fix(es): PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decryption, exploitable for a Manger attack.(CVE-2023-52323) An update for python-pycryptodomex is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium python-pycryptodomex https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1053 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-52323 https://nvd.nist.gov/vuln/detail/CVE-2023-52323 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 python3-pycryptodomex-3.19.1-1.oe1.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe1.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe1.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2003sp4.aarch64.rpm python3-pycryptodomex-3.19.1-1.oe2003sp4.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2003sp4.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203.aarch64.rpm python3-pycryptodomex-3.19.1-1.oe2203.aarch64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp1.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp1.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp1.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp2.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp2.aarch64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp2.aarch64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp3.aarch64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp3.aarch64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp3.aarch64.rpm python-pycryptodomex-help-3.19.1-1.oe1.noarch.rpm python-pycryptodomex-help-3.19.1-1.oe2003sp4.noarch.rpm python-pycryptodomex-help-3.19.1-1.oe2203.noarch.rpm python-pycryptodomex-help-3.19.1-1.oe2203sp1.noarch.rpm python-pycryptodomex-help-3.19.1-1.oe2203sp2.noarch.rpm python-pycryptodomex-help-3.19.1-1.oe2203sp3.noarch.rpm python-pycryptodomex-3.19.1-1.oe1.src.rpm python-pycryptodomex-3.19.1-1.oe2003sp4.src.rpm python-pycryptodomex-3.19.1-1.oe2203.src.rpm python-pycryptodomex-3.19.1-1.oe2203sp1.src.rpm python-pycryptodomex-3.19.1-1.oe2203sp2.src.rpm python-pycryptodomex-3.19.1-1.oe2203sp3.src.rpm python-pycryptodomex-debugsource-3.19.1-1.oe1.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe1.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe1.x86_64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2003sp4.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe2003sp4.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2003sp4.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe2203.x86_64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp1.x86_64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp1.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp1.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp2.x86_64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp2.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp2.x86_64.rpm python-pycryptodomex-debuginfo-3.19.1-1.oe2203sp3.x86_64.rpm python-pycryptodomex-debugsource-3.19.1-1.oe2203sp3.x86_64.rpm python3-pycryptodomex-3.19.1-1.oe2203sp3.x86_64.rpm PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decryption, exploitable for a Manger attack. 2024-01-12 CVE-2023-52323 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 Medium 5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N python-pycryptodomex security update 2024-01-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1053