SUSE-SU-2024:3418-1: important: Security update for python311

SLE-SECURITY-UPDATES null at suse.de
Tue Sep 24 16:30:29 UTC 2024



# Security update for python311

Announcement ID: SUSE-SU-2024:3418-1  
Rating: important  
References:

  * bsc#1229596
  * bsc#1229704
  * bsc#1230227

  
Cross-References:

  * CVE-2024-6232
  * CVE-2024-7592
  * CVE-2024-8088

  
CVSS scores:

  * CVE-2024-6232 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-6232 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-6232 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-7592 ( SUSE ):  2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-7592 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-8088 ( SUSE ):  5.9
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-8088 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for python311 fixes the following issues:

  * Update python311 to version 3.11.10.
  * CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to
    ReDoS. (bsc#1230227)
  * CVE-2024-7592: quadratic algorithm used when parsing cookies leads to
    excessive resource consumption. (bsc#1229596)
  * CVE-2024-8088: lack of name validation when extracting a zip archive leads
    to infinite loops. (bsc#1229704)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3418=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3418=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3418=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3418=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3418=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3418=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3418=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3418=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3418=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-debugsource-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * python311-testsuite-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-testsuite-debuginfo-3.11.10-150400.9.35.1
  * openSUSE Leap 15.4 (x86_64)
    * python311-32bit-3.11.10-150400.9.35.1
    * libpython3_11-1_0-32bit-3.11.10-150400.9.35.1
    * libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.35.1
    * python311-32bit-debuginfo-3.11.10-150400.9.35.1
    * python311-base-32bit-3.11.10-150400.9.35.1
    * python311-base-32bit-debuginfo-3.11.10-150400.9.35.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-debuginfo-3.11.10-150400.9.35.1
    * python311-64bit-3.11.10-150400.9.35.1
    * libpython3_11-1_0-64bit-3.11.10-150400.9.35.1
    * python311-base-64bit-debuginfo-3.11.10-150400.9.35.1
    * python311-base-64bit-3.11.10-150400.9.35.1
    * python311-64bit-debuginfo-3.11.10-150400.9.35.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * python311-testsuite-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-testsuite-debuginfo-3.11.10-150400.9.35.1
  * openSUSE Leap 15.5 (x86_64)
    * python311-32bit-3.11.10-150400.9.35.1
    * libpython3_11-1_0-32bit-3.11.10-150400.9.35.1
    * libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.35.1
    * python311-32bit-debuginfo-3.11.10-150400.9.35.1
    * python311-base-32bit-3.11.10-150400.9.35.1
    * python311-base-32bit-debuginfo-3.11.10-150400.9.35.1
  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python311-debugsource-3.11.10-150400.9.35.1
    * python311-doc-devhelp-3.11.10-150400.9.35.1
    * libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
    * python311-dbm-debuginfo-3.11.10-150400.9.35.1
    * libpython3_11-1_0-3.11.10-150400.9.35.1
    * python311-base-3.11.10-150400.9.35.1
    * python311-base-debuginfo-3.11.10-150400.9.35.1
    * python311-3.11.10-150400.9.35.1
    * python311-tools-3.11.10-150400.9.35.1
    * python311-doc-3.11.10-150400.9.35.1
    * python311-idle-3.11.10-150400.9.35.1
    * python311-debuginfo-3.11.10-150400.9.35.1
    * python311-devel-3.11.10-150400.9.35.1
    * python311-tk-3.11.10-150400.9.35.1
    * python311-curses-debuginfo-3.11.10-150400.9.35.1
    * python311-tk-debuginfo-3.11.10-150400.9.35.1
    * python311-core-debugsource-3.11.10-150400.9.35.1
    * python311-curses-3.11.10-150400.9.35.1
    * python311-dbm-3.11.10-150400.9.35.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6232.html
  * https://www.suse.com/security/cve/CVE-2024-7592.html
  * https://www.suse.com/security/cve/CVE-2024-8088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229596
  * https://bugzilla.suse.com/show_bug.cgi?id=1229704
  * https://bugzilla.suse.com/show_bug.cgi?id=1230227

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240924/b412a1b4/attachment.htm>


More information about the sle-security-updates mailing list