# Security update for python311

Announcement ID: SUSE-SU-2024:1556-1  
Rating: important  
References:

  * bsc#1189495
  * bsc#1211301
  * bsc#1219559
  * bsc#1219666
  * bsc#1221260
  * bsc#1221854

  
Cross-References:

  * CVE-2023-52425
  * CVE-2023-6597
  * CVE-2024-0450

  
CVSS scores:

  * CVE-2023-52425 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52425 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6597 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0450 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for python311 fixes the following issues:

  * CVE-2024-0450: Fixed "quoted-overlap" issue inside the zipfile module
    (bsc#1221854).
  * CVE-2023-6597: Fixed removing tempfile.TemporaryDirectory in some edge cases
    related to symlinks (bsc#1219666).
  * CVE-2023-52425: Fixed denial of service (resource consumption) caused by
    processing large tokens (bsc#1219559).

Bug fixes:

  * Eliminate ResourceWarning which broke the test suite in test_asyncio
    (bsc#1221260).
  * Revert use of %autopatch (bsc#1189495).
  * Use the system-wide crypto-policies (bsc#1211301).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1556=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1556=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1556=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1556=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1556=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1556=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1556=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1556=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1556=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-testsuite-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
    * python311-testsuite-debuginfo-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
  * openSUSE Leap 15.4 (x86_64)
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.26.1
    * python311-base-32bit-3.11.9-150400.9.26.1
    * python311-32bit-debuginfo-3.11.9-150400.9.26.1
    * python311-32bit-3.11.9-150400.9.26.1
    * libpython3_11-1_0-32bit-3.11.9-150400.9.26.1
    * python311-base-32bit-debuginfo-3.11.9-150400.9.26.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-3.11.9-150400.9.26.1
    * python311-64bit-3.11.9-150400.9.26.1
    * python311-base-64bit-debuginfo-3.11.9-150400.9.26.1
    * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.26.1
    * python311-base-64bit-3.11.9-150400.9.26.1
    * python311-64bit-debuginfo-3.11.9-150400.9.26.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python311-testsuite-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
    * python311-testsuite-debuginfo-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
  * openSUSE Leap 15.5 (x86_64)
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.26.1
    * python311-base-32bit-3.11.9-150400.9.26.1
    * python311-32bit-debuginfo-3.11.9-150400.9.26.1
    * python311-32bit-3.11.9-150400.9.26.1
    * libpython3_11-1_0-32bit-3.11.9-150400.9.26.1
    * python311-base-32bit-debuginfo-3.11.9-150400.9.26.1
  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python311-3.11.9-150400.9.26.1
    * python311-dbm-3.11.9-150400.9.26.1
    * python311-base-debuginfo-3.11.9-150400.9.26.1
    * python311-debugsource-3.11.9-150400.9.26.1
    * python311-doc-3.11.9-150400.9.26.1
    * python311-tk-3.11.9-150400.9.26.1
    * python311-doc-devhelp-3.11.9-150400.9.26.1
    * python311-dbm-debuginfo-3.11.9-150400.9.26.1
    * python311-devel-3.11.9-150400.9.26.1
    * python311-tools-3.11.9-150400.9.26.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1
    * python311-tk-debuginfo-3.11.9-150400.9.26.1
    * python311-base-3.11.9-150400.9.26.1
    * libpython3_11-1_0-3.11.9-150400.9.26.1
    * python311-curses-3.11.9-150400.9.26.1
    * python311-curses-debuginfo-3.11.9-150400.9.26.1
    * python311-idle-3.11.9-150400.9.26.1
    * python311-debuginfo-3.11.9-150400.9.26.1
    * python311-core-debugsource-3.11.9-150400.9.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-52425.html
  * https://www.suse.com/security/cve/CVE-2023-6597.html
  * https://www.suse.com/security/cve/CVE-2024-0450.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1189495
  * https://bugzilla.suse.com/show_bug.cgi?id=1211301
  * https://bugzilla.suse.com/show_bug.cgi?id=1219559
  * https://bugzilla.suse.com/show_bug.cgi?id=1219666
  * https://bugzilla.suse.com/show_bug.cgi?id=1221260
  * https://bugzilla.suse.com/show_bug.cgi?id=1221854

SUSE: 2024:1556-1 important: python311 Security Advisory Updates

May 8, 2024
* bsc#1189495 * bsc#1211301 * bsc#1219559 * bsc#1219666 * bsc#1221260

Summary

## This update for python311 fixes the following issues: * CVE-2024-0450: Fixed "quoted-overlap" issue inside the zipfile module (bsc#1221854). * CVE-2023-6597: Fixed removing tempfile.TemporaryDirectory in some edge cases related to symlinks (bsc#1219666). * CVE-2023-52425: Fixed denial of service (resource consumption) caused by processing large tokens (bsc#1219559). Bug fixes: * Eliminate ResourceWarning which broke the test suite in test_asyncio (bsc#1221260). * Revert use of %autopatch (bsc#1189495). * Use the system-wide crypto-policies (bsc#1211301). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1556=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1556=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1556=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1556=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1556=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1556=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1556=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1556=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1556=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python311-testsuite-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * python311-testsuite-debuginfo-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * openSUSE Leap 15.4 (x86_64) * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.26.1 * python311-base-32bit-3.11.9-150400.9.26.1 * python311-32bit-debuginfo-3.11.9-150400.9.26.1 * python311-32bit-3.11.9-150400.9.26.1 * libpython3_11-1_0-32bit-3.11.9-150400.9.26.1 * python311-base-32bit-debuginfo-3.11.9-150400.9.26.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libpython3_11-1_0-64bit-3.11.9-150400.9.26.1 * python311-64bit-3.11.9-150400.9.26.1 * python311-base-64bit-debuginfo-3.11.9-150400.9.26.1 * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.26.1 * python311-base-64bit-3.11.9-150400.9.26.1 * python311-64bit-debuginfo-3.11.9-150400.9.26.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python311-testsuite-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * python311-testsuite-debuginfo-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * openSUSE Leap 15.5 (x86_64) * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.26.1 * python311-base-32bit-3.11.9-150400.9.26.1 * python311-32bit-debuginfo-3.11.9-150400.9.26.1 * python311-32bit-3.11.9-150400.9.26.1 * libpython3_11-1_0-32bit-3.11.9-150400.9.26.1 * python311-base-32bit-debuginfo-3.11.9-150400.9.26.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * python311-3.11.9-150400.9.26.1 * python311-dbm-3.11.9-150400.9.26.1 * python311-base-debuginfo-3.11.9-150400.9.26.1 * python311-debugsource-3.11.9-150400.9.26.1 * python311-doc-3.11.9-150400.9.26.1 * python311-tk-3.11.9-150400.9.26.1 * python311-doc-devhelp-3.11.9-150400.9.26.1 * python311-dbm-debuginfo-3.11.9-150400.9.26.1 * python311-devel-3.11.9-150400.9.26.1 * python311-tools-3.11.9-150400.9.26.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.26.1 * python311-tk-debuginfo-3.11.9-150400.9.26.1 * python311-base-3.11.9-150400.9.26.1 * libpython3_11-1_0-3.11.9-150400.9.26.1 * python311-curses-3.11.9-150400.9.26.1 * python311-curses-debuginfo-3.11.9-150400.9.26.1 * python311-idle-3.11.9-150400.9.26.1 * python311-debuginfo-3.11.9-150400.9.26.1 * python311-core-debugsource-3.11.9-150400.9.26.1

References

* bsc#1189495

* bsc#1211301

* bsc#1219559

* bsc#1219666

* bsc#1221260

* bsc#1221854

Cross-

* CVE-2023-52425

* CVE-2023-6597

* CVE-2024-0450

CVSS scores:

* CVE-2023-52425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52425 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-6597 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0450 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Public Cloud Module 15-SP4

* Python 3 Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves three vulnerabilities and has three security fixes can now

be installed.

##

* https://www.suse.com/security/cve/CVE-2023-52425.html

* https://www.suse.com/security/cve/CVE-2023-6597.html

* https://www.suse.com/security/cve/CVE-2024-0450.html

* https://bugzilla.suse.com/show_bug.cgi?id=1189495

* https://bugzilla.suse.com/show_bug.cgi?id=1211301

* https://bugzilla.suse.com/show_bug.cgi?id=1219559

* https://bugzilla.suse.com/show_bug.cgi?id=1219666

* https://bugzilla.suse.com/show_bug.cgi?id=1221260

* https://bugzilla.suse.com/show_bug.cgi?id=1221854

Severity
Announcement ID: SUSE-SU-2024:1556-1
Rating: important

Related News