Upstream information

CVE-2024-23342 at MITRE

Description

The `ecdsa` PyPI package is a pure Python implementation of ECC (Elliptic Curve Cryptography) with support for ECDSA (Elliptic Curve Digital Signature Algorithm), EdDSA (Edwards-curve Digital Signature Algorithm) and ECDH (Elliptic Curve Diffie-Hellman). Versions 0.18.0 and prior are vulnerable to the Minerva attack. As of time of publication, no known patched version exists.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.4 7.4
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1219084 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 python-ecdsa Won't fix
SUSE Linux Enterprise Desktop 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 12 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Public Cloud 12 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Python 3 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Real Time 15 SP3 python-ecdsa Affected
SUSE Linux Enterprise Server 12 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-ecdsa Won't fix
SUSE Manager Proxy 4.3 python-ecdsa Affected
SUSE Manager Retail Branch Server 4.3 python-ecdsa Affected
SUSE Manager Server 4.3 python-ecdsa Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-ecdsa Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise Module for Python 3 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP2-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP3-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise Server 15 SP4-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-ecdsa Affected
SUSE OpenStack Cloud 8 python-ecdsa Won't fix
SUSE OpenStack Cloud 9 python-ecdsa Won't fix
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-ecdsa Won't fix
SUSE CaaS Platform 3.0 python-ecdsa Won't fix
SUSE CaaS Platform 4.0 python-ecdsa Won't fix
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 python-ecdsa Won't fix
SUSE Enterprise Storage 1.0 python-ecdsa Won't fix
SUSE Enterprise Storage 2 python-ecdsa Won't fix
SUSE Enterprise Storage 4 python-ecdsa Won't fix
SUSE Enterprise Storage 6 python-ecdsa Won't fix
SUSE Enterprise Storage 7 python-ecdsa Won't fix
SUSE Linux Enterprise Desktop 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise Desktop 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Desktop 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP4 python-ecdsa Affected
SUSE Linux Enterprise Module for Public Cloud 15 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise Module for Public Cloud 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Real Time 15 SP2 python-ecdsa Won't fix
SUSE Linux Enterprise Real Time 15 SP4 python-ecdsa Won't fix
SUSE Linux Enterprise Server 12 python-ecdsa Won't fix
SUSE Linux Enterprise Server 12 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Server 12 SP4 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP1 python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL python-ecdsa Won't fix
SUSE Linux Enterprise Server 15 SP3-BCL python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 python-ecdsa Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-ecdsa Won't fix
SUSE Manager Proxy 4.0 python-ecdsa Won't fix
SUSE Manager Proxy 4.1 python-ecdsa Won't fix
SUSE Manager Proxy 4.2 python-ecdsa Affected
SUSE Manager Retail Branch Server 4.0 python-ecdsa Won't fix
SUSE Manager Retail Branch Server 4.1 python-ecdsa Won't fix
SUSE Manager Retail Branch Server 4.2 python-ecdsa Affected
SUSE Manager Server 3.2 python-ecdsa Won't fix
SUSE Manager Server 4.0 python-ecdsa Won't fix
SUSE Manager Server 4.1 python-ecdsa Won't fix
SUSE Manager Server 4.2 python-ecdsa Affected
SUSE OpenStack Cloud 7 python-ecdsa Won't fix
SUSE OpenStack Cloud Crowbar 8 python-ecdsa Won't fix
SUSE OpenStack Cloud Crowbar 9 python-ecdsa Won't fix


SUSE Timeline for this CVE

CVE page created: Tue Jan 23 03:00:05 2024
CVE page last modified: Wed Apr 24 19:27:58 2024