An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1852 Final 1.0 1.0 2022-08-19 Initial 2022-08-19 2022-08-19 openEuler SA Tool V1.0 2022-08-19 m2crypto security update An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. M2Crypto is a crypto and SSL toolkit for Python. It allows you to call OpenSSL functions from Python2 scripts. Security Fix(es): A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality.(CVE-2020-25657) An update for m2crypto is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium m2crypto https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1852 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-25657 https://nvd.nist.gov/vuln/detail/CVE-2020-25657 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS m2crypto-0.30.1-5.oe1.aarch64.rpm m2crypto-debuginfo-0.30.1-5.oe1.aarch64.rpm python3-m2crypto-0.30.1-5.oe1.aarch64.rpm m2crypto-debugsource-0.30.1-5.oe1.aarch64.rpm m2crypto-0.30.1-5.oe1.aarch64.rpm m2crypto-debugsource-0.30.1-5.oe1.aarch64.rpm python3-m2crypto-0.30.1-5.oe1.aarch64.rpm m2crypto-debuginfo-0.30.1-5.oe1.aarch64.rpm m2crypto-debugsource-0.38.0-2.oe2203.aarch64.rpm m2crypto-debuginfo-0.38.0-2.oe2203.aarch64.rpm python3-m2crypto-0.38.0-2.oe2203.aarch64.rpm m2crypto-0.30.1-5.oe1.src.rpm m2crypto-0.30.1-5.oe1.src.rpm m2crypto-0.38.0-2.oe2203.src.rpm m2crypto-0.30.1-5.oe1.x86_64.rpm m2crypto-debugsource-0.30.1-5.oe1.x86_64.rpm m2crypto-debuginfo-0.30.1-5.oe1.x86_64.rpm python3-m2crypto-0.30.1-5.oe1.x86_64.rpm m2crypto-0.30.1-5.oe1.x86_64.rpm m2crypto-debugsource-0.30.1-5.oe1.x86_64.rpm m2crypto-debuginfo-0.30.1-5.oe1.x86_64.rpm python3-m2crypto-0.30.1-5.oe1.x86_64.rpm m2crypto-debuginfo-0.38.0-2.oe2203.x86_64.rpm m2crypto-debugsource-0.38.0-2.oe2203.x86_64.rpm python3-m2crypto-0.38.0-2.oe2203.x86_64.rpm A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality. 2022-08-19 CVE-2020-25657 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N m2crypto security update 2022-08-19 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1852