SUSE-RU-2024:1637-3: moderate: Recommended update for google-cloud SDK

SLE-UPDATES null at suse.de
Fri Sep 13 16:30:14 UTC 2024



# Recommended update for google-cloud SDK

Announcement ID: SUSE-RU-2024:1637-3  
Rating: moderate  
References:

  * bsc#1210617
  * jsc#PED-6697
  * jsc#PED-7987

  
Cross-References:

  * CVE-2023-30608

  
CVSS scores:

  * CVE-2023-30608 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-30608 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and contains two features can now be
installed.

## Description:

This update for google-cloud SDK fixes the following issues:

  * Add python311 cloud services packages and dependencies (jsc#PED-7987,
    jsc#PED-6697)
  * Bellow 5 binaries Obsolete the python3.6 counterpart: python311-google-
    resumable-media python311-google-api-core python311-google-cloud-storage
    python311-google-cloud-core python311-googleapis-common-protos

  * Regular python311 updates (without Obsoletes): python-google-auth python-
    grpcio python-sqlparse

  * New python311 packages: libcrc32c python-google-cloud-appengine-logging
    python-google-cloud-artifact-registry python-google-cloud-audit-log python-
    google-cloud-build python-google-cloud-compute python-google-cloud-dns
    python-google-cloud-domains python-google-cloud-iam python-google-cloud-kms-
    inventory python-google-cloud-kms python-google-cloud-logging python-google-
    cloud-run python-google-cloud-secret-manager python-google-cloud-service-
    directory python-google-cloud-spanner python-google-cloud-vpc-access python-
    google-crc32c python-grpc-google-iam-v1 python-grpcio-status python-proto-
    plus

In python-sqlparse this security issue was fixed:

CVE-2023-30608: Fixed parser that contained a regular expression that is
vulnerable to ReDOS (Regular Expression Denial of Service) (bsc#1210617)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1637=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1637=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1637=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1637=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1637=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1637=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1637=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1637=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * python311-requests-2.31.0-150400.6.8.1
    * python311-idna-3.4-150400.11.6.1
    * python311-pyasn1-modules-0.3.0-150400.12.7.1
    * python311-pytz-2023.3-150400.6.6.1
    * python311-pycparser-2.21-150400.12.7.2
    * python311-iniconfig-2.0.0-150400.10.6.1
    * python311-py-1.11.0-150400.12.7.2
    * python311-rsa-4.9-150400.12.7.1
    * python311-urllib3-2.0.7-150400.7.14.1
    * python311-certifi-2023.7.22-150400.12.6.2
    * python311-setuptools-67.7.2-150400.3.12.1
    * python311-pyasn1-0.5.0-150400.12.7.2
    * python311-apipkg-3.0.1-150400.12.6.1
    * python311-pyOpenSSL-23.2.0-150400.3.10.1
    * python311-cachetools-5.3.1-150400.8.6.1
    * python311-charset-normalizer-3.1.0-150400.9.7.2
    * python311-google-auth-2.27.0-150400.6.7.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python-cryptography-debugsource-41.0.3-150400.16.19.1
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * protobuf-devel-25.1-150400.9.6.1
    * python-cffi-debugsource-1.15.1-150400.8.7.2
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * python311-cffi-debuginfo-1.15.1-150400.8.7.2
    * python311-cryptography-41.0.3-150400.16.19.1
    * protobuf-devel-debuginfo-25.1-150400.9.6.1
    * python311-cffi-1.15.1-150400.8.7.2
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
    * protobuf-debugsource-25.1-150400.9.6.1
    * python311-cryptography-debuginfo-41.0.3-150400.16.19.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * python-cryptography-debugsource-41.0.3-150400.16.19.1
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * protobuf-devel-25.1-150400.9.6.1
    * python-cffi-debugsource-1.15.1-150400.8.7.2
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * python311-cffi-debuginfo-1.15.1-150400.8.7.2
    * python311-cryptography-41.0.3-150400.16.19.1
    * protobuf-devel-debuginfo-25.1-150400.9.6.1
    * python311-cffi-1.15.1-150400.8.7.2
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
    * protobuf-debugsource-25.1-150400.9.6.1
    * python311-cryptography-debuginfo-41.0.3-150400.16.19.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * python311-requests-2.31.0-150400.6.8.1
    * python311-idna-3.4-150400.11.6.1
    * python311-pyasn1-modules-0.3.0-150400.12.7.1
    * python311-pytz-2023.3-150400.6.6.1
    * python311-pycparser-2.21-150400.12.7.2
    * python311-iniconfig-2.0.0-150400.10.6.1
    * python311-py-1.11.0-150400.12.7.2
    * python311-rsa-4.9-150400.12.7.1
    * python311-urllib3-2.0.7-150400.7.14.1
    * python311-certifi-2023.7.22-150400.12.6.2
    * python311-setuptools-67.7.2-150400.3.12.1
    * python311-pyasn1-0.5.0-150400.12.7.2
    * python311-apipkg-3.0.1-150400.12.6.1
    * python311-pyOpenSSL-23.2.0-150400.3.10.1
    * python311-cachetools-5.3.1-150400.8.6.1
    * python311-charset-normalizer-3.1.0-150400.9.7.2
    * python311-google-auth-2.27.0-150400.6.7.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * python-cryptography-debugsource-41.0.3-150400.16.19.1
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * protobuf-devel-25.1-150400.9.6.1
    * python-cffi-debugsource-1.15.1-150400.8.7.2
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * python311-cffi-debuginfo-1.15.1-150400.8.7.2
    * python311-cryptography-41.0.3-150400.16.19.1
    * protobuf-devel-debuginfo-25.1-150400.9.6.1
    * python311-cffi-1.15.1-150400.8.7.2
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
    * protobuf-debugsource-25.1-150400.9.6.1
    * python311-cryptography-debuginfo-41.0.3-150400.16.19.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * python311-requests-2.31.0-150400.6.8.1
    * python311-idna-3.4-150400.11.6.1
    * python311-pyasn1-modules-0.3.0-150400.12.7.1
    * python311-pytz-2023.3-150400.6.6.1
    * python311-pycparser-2.21-150400.12.7.2
    * python311-iniconfig-2.0.0-150400.10.6.1
    * python311-py-1.11.0-150400.12.7.2
    * python311-rsa-4.9-150400.12.7.1
    * python311-urllib3-2.0.7-150400.7.14.1
    * python311-certifi-2023.7.22-150400.12.6.2
    * python311-setuptools-67.7.2-150400.3.12.1
    * python311-pyasn1-0.5.0-150400.12.7.2
    * python311-apipkg-3.0.1-150400.12.6.1
    * python311-pyOpenSSL-23.2.0-150400.3.10.1
    * python311-cachetools-5.3.1-150400.8.6.1
    * python311-charset-normalizer-3.1.0-150400.9.7.2
    * python311-google-auth-2.27.0-150400.6.7.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python-cryptography-debugsource-41.0.3-150400.16.19.1
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * protobuf-devel-25.1-150400.9.6.1
    * python-cffi-debugsource-1.15.1-150400.8.7.2
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * python311-cffi-debuginfo-1.15.1-150400.8.7.2
    * python311-cryptography-41.0.3-150400.16.19.1
    * protobuf-devel-debuginfo-25.1-150400.9.6.1
    * python311-cffi-1.15.1-150400.8.7.2
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
    * protobuf-debugsource-25.1-150400.9.6.1
    * python311-cryptography-debuginfo-41.0.3-150400.16.19.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * python311-requests-2.31.0-150400.6.8.1
    * python311-idna-3.4-150400.11.6.1
    * python311-pyasn1-modules-0.3.0-150400.12.7.1
    * python311-pytz-2023.3-150400.6.6.1
    * python311-pycparser-2.21-150400.12.7.2
    * python311-iniconfig-2.0.0-150400.10.6.1
    * python311-py-1.11.0-150400.12.7.2
    * python311-rsa-4.9-150400.12.7.1
    * python311-urllib3-2.0.7-150400.7.14.1
    * python311-certifi-2023.7.22-150400.12.6.2
    * python311-setuptools-67.7.2-150400.3.12.1
    * python311-pyasn1-0.5.0-150400.12.7.2
    * python311-apipkg-3.0.1-150400.12.6.1
    * python311-pyOpenSSL-23.2.0-150400.3.10.1
    * python311-cachetools-5.3.1-150400.8.6.1
    * python311-charset-normalizer-3.1.0-150400.9.7.2
    * python311-google-auth-2.27.0-150400.6.7.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python-cryptography-debugsource-41.0.3-150400.16.19.1
    * libprotobuf-lite25_1_0-25.1-150400.9.6.1
    * protobuf-devel-25.1-150400.9.6.1
    * python-cffi-debugsource-1.15.1-150400.8.7.2
    * libprotoc25_1_0-25.1-150400.9.6.1
    * libprotobuf25_1_0-25.1-150400.9.6.1
    * python311-cffi-debuginfo-1.15.1-150400.8.7.2
    * python311-cryptography-41.0.3-150400.16.19.1
    * protobuf-devel-debuginfo-25.1-150400.9.6.1
    * python311-cffi-1.15.1-150400.8.7.2
    * libprotobuf25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotoc25_1_0-debuginfo-25.1-150400.9.6.1
    * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.6.1
    * protobuf-debugsource-25.1-150400.9.6.1
    * python311-cryptography-debuginfo-41.0.3-150400.16.19.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * python311-requests-2.31.0-150400.6.8.1
    * python311-idna-3.4-150400.11.6.1
    * python311-pyasn1-modules-0.3.0-150400.12.7.1
    * python311-pytz-2023.3-150400.6.6.1
    * python311-pycparser-2.21-150400.12.7.2
    * python311-iniconfig-2.0.0-150400.10.6.1
    * python311-py-1.11.0-150400.12.7.2
    * python311-rsa-4.9-150400.12.7.1
    * python311-urllib3-2.0.7-150400.7.14.1
    * python311-certifi-2023.7.22-150400.12.6.2
    * python311-setuptools-67.7.2-150400.3.12.1
    * python311-pyasn1-0.5.0-150400.12.7.2
    * python311-apipkg-3.0.1-150400.12.6.1
    * python311-pyOpenSSL-23.2.0-150400.3.10.1
    * python311-cachetools-5.3.1-150400.8.6.1
    * python311-charset-normalizer-3.1.0-150400.9.7.2
    * python311-google-auth-2.27.0-150400.6.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-30608.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210617
  * https://jira.suse.com/browse/PED-6697
  * https://jira.suse.com/browse/PED-7987

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240913/9fc16f7b/attachment.htm>


More information about the sle-updates mailing list