# Security update for python311

Announcement ID: SUSE-SU-2023:3943-1  
Rating: important  
References:

  * #1214692
  * #1214693

  
Cross-References:

  * CVE-2023-40217
  * CVE-2023-41105

  
CVSS scores:

  * CVE-2023-40217 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-40217 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-41105 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-41105 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Python 3 Module 15-SP4
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for python311 fixes the following issues:

Update to 3.11.5.

  * CVE-2023-40217: Fixed TLS handshake bypass on closed sockets (bsc#1214692).
  * CVE-2023-41105: Fixed input truncation on null bytes in os.path.normpath
    (bsc#1214693).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3943=1 openSUSE-SLE-15.4-2023-3943=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3943=1

  * Python 3 Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-3943=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2023-3943=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-curses-3.11.5-150400.9.20.1
    * python311-doc-devhelp-3.11.5-150400.9.20.2
    * python311-testsuite-debuginfo-3.11.5-150400.9.20.2
    * libpython3_11-1_0-3.11.5-150400.9.20.2
    * python311-dbm-debuginfo-3.11.5-150400.9.20.1
    * python311-core-debugsource-3.11.5-150400.9.20.2
    * python311-tools-3.11.5-150400.9.20.2
    * python311-tk-debuginfo-3.11.5-150400.9.20.1
    * python311-curses-debuginfo-3.11.5-150400.9.20.1
    * python311-doc-3.11.5-150400.9.20.2
    * python311-devel-3.11.5-150400.9.20.2
    * python311-idle-3.11.5-150400.9.20.1
    * python311-base-debuginfo-3.11.5-150400.9.20.2
    * python311-tk-3.11.5-150400.9.20.1
    * python311-dbm-3.11.5-150400.9.20.1
    * python311-3.11.5-150400.9.20.1
    * python311-debugsource-3.11.5-150400.9.20.1
    * python311-testsuite-3.11.5-150400.9.20.2
    * python311-debuginfo-3.11.5-150400.9.20.1
    * python311-base-3.11.5-150400.9.20.2
    * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2
  * openSUSE Leap 15.4 (x86_64)
    * python311-32bit-debuginfo-3.11.5-150400.9.20.1
    * python311-32bit-3.11.5-150400.9.20.1
    * libpython3_11-1_0-32bit-3.11.5-150400.9.20.2
    * libpython3_11-1_0-32bit-debuginfo-3.11.5-150400.9.20.2
    * python311-base-32bit-debuginfo-3.11.5-150400.9.20.2
    * python311-base-32bit-3.11.5-150400.9.20.2
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-3.11.5-150400.9.20.2
    * python311-64bit-debuginfo-3.11.5-150400.9.20.1
    * python311-base-64bit-debuginfo-3.11.5-150400.9.20.2
    * python311-base-64bit-3.11.5-150400.9.20.2
    * libpython3_11-1_0-64bit-debuginfo-3.11.5-150400.9.20.2
    * python311-64bit-3.11.5-150400.9.20.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python311-curses-3.11.5-150400.9.20.1
    * python311-doc-devhelp-3.11.5-150400.9.20.2
    * python311-testsuite-debuginfo-3.11.5-150400.9.20.2
    * libpython3_11-1_0-3.11.5-150400.9.20.2
    * python311-dbm-debuginfo-3.11.5-150400.9.20.1
    * python311-core-debugsource-3.11.5-150400.9.20.2
    * python311-tools-3.11.5-150400.9.20.2
    * python311-tk-debuginfo-3.11.5-150400.9.20.1
    * python311-curses-debuginfo-3.11.5-150400.9.20.1
    * python311-doc-3.11.5-150400.9.20.2
    * python311-devel-3.11.5-150400.9.20.2
    * python311-idle-3.11.5-150400.9.20.1
    * python311-base-debuginfo-3.11.5-150400.9.20.2
    * python311-tk-3.11.5-150400.9.20.1
    * python311-3.11.5-150400.9.20.1
    * python311-dbm-3.11.5-150400.9.20.1
    * python311-debugsource-3.11.5-150400.9.20.1
    * python311-testsuite-3.11.5-150400.9.20.2
    * python311-debuginfo-3.11.5-150400.9.20.1
    * python311-base-3.11.5-150400.9.20.2
    * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2
  * openSUSE Leap 15.5 (x86_64)
    * python311-32bit-debuginfo-3.11.5-150400.9.20.1
    * python311-32bit-3.11.5-150400.9.20.1
    * libpython3_11-1_0-32bit-3.11.5-150400.9.20.2
    * libpython3_11-1_0-32bit-debuginfo-3.11.5-150400.9.20.2
    * python311-base-32bit-debuginfo-3.11.5-150400.9.20.2
    * python311-base-32bit-3.11.5-150400.9.20.2
  * Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python311-debuginfo-3.11.5-150400.9.20.1
    * python311-curses-3.11.5-150400.9.20.1
    * python311-doc-devhelp-3.11.5-150400.9.20.2
    * python311-curses-debuginfo-3.11.5-150400.9.20.1
    * python311-tk-3.11.5-150400.9.20.1
    * libpython3_11-1_0-3.11.5-150400.9.20.2
    * python311-idle-3.11.5-150400.9.20.1
    * python311-base-3.11.5-150400.9.20.2
    * python311-dbm-debuginfo-3.11.5-150400.9.20.1
    * python311-3.11.5-150400.9.20.1
    * python311-dbm-3.11.5-150400.9.20.1
    * python311-doc-3.11.5-150400.9.20.2
    * python311-devel-3.11.5-150400.9.20.2
    * python311-core-debugsource-3.11.5-150400.9.20.2
    * python311-tools-3.11.5-150400.9.20.2
    * python311-base-debuginfo-3.11.5-150400.9.20.2
    * python311-debugsource-3.11.5-150400.9.20.1
    * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2
    * python311-tk-debuginfo-3.11.5-150400.9.20.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-debuginfo-3.11.5-150400.9.20.1
    * python311-curses-3.11.5-150400.9.20.1
    * python311-doc-devhelp-3.11.5-150400.9.20.2
    * python311-curses-debuginfo-3.11.5-150400.9.20.1
    * python311-tk-3.11.5-150400.9.20.1
    * libpython3_11-1_0-3.11.5-150400.9.20.2
    * python311-idle-3.11.5-150400.9.20.1
    * python311-base-3.11.5-150400.9.20.2
    * python311-dbm-debuginfo-3.11.5-150400.9.20.1
    * python311-3.11.5-150400.9.20.1
    * python311-dbm-3.11.5-150400.9.20.1
    * python311-doc-3.11.5-150400.9.20.2
    * python311-devel-3.11.5-150400.9.20.2
    * python311-core-debugsource-3.11.5-150400.9.20.2
    * python311-tools-3.11.5-150400.9.20.2
    * python311-base-debuginfo-3.11.5-150400.9.20.2
    * python311-debugsource-3.11.5-150400.9.20.1
    * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2
    * python311-tk-debuginfo-3.11.5-150400.9.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-40217.html
  * https://www.suse.com/security/cve/CVE-2023-41105.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214692
  * https://bugzilla.suse.com/show_bug.cgi?id=1214693

openSUSE: 2023:3943-1: important: python311 Security Advisory Update

October 3, 2023
This update for python311 fixes the following issues: Update to 3.11.5.

Description

This update for python311 fixes the following issues: Update to 3.11.5. * CVE-2023-40217: Fixed TLS handshake bypass on closed sockets (bsc#1214692). * CVE-2023-41105: Fixed input truncation on null bytes in os.path.normpath (bsc#1214693).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2023-3943=1 openSUSE-SLE-15.4-2023-3943=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-3943=1 * Python 3 Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-3943=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2023-3943=1


Package List

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python311-curses-3.11.5-150400.9.20.1 * python311-doc-devhelp-3.11.5-150400.9.20.2 * python311-testsuite-debuginfo-3.11.5-150400.9.20.2 * libpython3_11-1_0-3.11.5-150400.9.20.2 * python311-dbm-debuginfo-3.11.5-150400.9.20.1 * python311-core-debugsource-3.11.5-150400.9.20.2 * python311-tools-3.11.5-150400.9.20.2 * python311-tk-debuginfo-3.11.5-150400.9.20.1 * python311-curses-debuginfo-3.11.5-150400.9.20.1 * python311-doc-3.11.5-150400.9.20.2 * python311-devel-3.11.5-150400.9.20.2 * python311-idle-3.11.5-150400.9.20.1 * python311-base-debuginfo-3.11.5-150400.9.20.2 * python311-tk-3.11.5-150400.9.20.1 * python311-dbm-3.11.5-150400.9.20.1 * python311-3.11.5-150400.9.20.1 * python311-debugsource-3.11.5-150400.9.20.1 * python311-testsuite-3.11.5-150400.9.20.2 * python311-debuginfo-3.11.5-150400.9.20.1 * python311-base-3.11.5-150400.9.20.2 * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2 * openSUSE Leap 15.4 (x86_64) * python311-32bit-debuginfo-3.11.5-150400.9.20.1 * python311-32bit-3.11.5-150400.9.20.1 * libpython3_11-1_0-32bit-3.11.5-150400.9.20.2 * libpython3_11-1_0-32bit-debuginfo-3.11.5-150400.9.20.2 * python311-base-32bit-debuginfo-3.11.5-150400.9.20.2 * python311-base-32bit-3.11.5-150400.9.20.2 * openSUSE Leap 15.4 (aarch64_ilp32) * libpython3_11-1_0-64bit-3.11.5-150400.9.20.2 * python311-64bit-debuginfo-3.11.5-150400.9.20.1 * python311-base-64bit-debuginfo-3.11.5-150400.9.20.2 * python311-base-64bit-3.11.5-150400.9.20.2 * libpython3_11-1_0-64bit-debuginfo-3.11.5-150400.9.20.2 * python311-64bit-3.11.5-150400.9.20.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python311-curses-3.11.5-150400.9.20.1 * python311-doc-devhelp-3.11.5-150400.9.20.2 * python311-testsuite-debuginfo-3.11.5-150400.9.20.2 * libpython3_11-1_0-3.11.5-150400.9.20.2 * python311-dbm-debuginfo-3.11.5-150400.9.20.1 * python311-core-debugsource-3.11.5-150400.9.20.2 * python311-tools-3.11.5-150400.9.20.2 * python311-tk-debuginfo-3.11.5-150400.9.20.1 * python311-curses-debuginfo-3.11.5-150400.9.20.1 * python311-doc-3.11.5-150400.9.20.2 * python311-devel-3.11.5-150400.9.20.2 * python311-idle-3.11.5-150400.9.20.1 * python311-base-debuginfo-3.11.5-150400.9.20.2 * python311-tk-3.11.5-150400.9.20.1 * python311-3.11.5-150400.9.20.1 * python311-dbm-3.11.5-150400.9.20.1 * python311-debugsource-3.11.5-150400.9.20.1 * python311-testsuite-3.11.5-150400.9.20.2 * python311-debuginfo-3.11.5-150400.9.20.1 * python311-base-3.11.5-150400.9.20.2 * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2 * openSUSE Leap 15.5 (x86_64) * python311-32bit-debuginfo-3.11.5-150400.9.20.1 * python311-32bit-3.11.5-150400.9.20.1 * libpython3_11-1_0-32bit-3.11.5-150400.9.20.2 * libpython3_11-1_0-32bit-debuginfo-3.11.5-150400.9.20.2 * python311-base-32bit-debuginfo-3.11.5-150400.9.20.2 * python311-base-32bit-3.11.5-150400.9.20.2 * Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-debuginfo-3.11.5-150400.9.20.1 * python311-curses-3.11.5-150400.9.20.1 * python311-doc-devhelp-3.11.5-150400.9.20.2 * python311-curses-debuginfo-3.11.5-150400.9.20.1 * python311-tk-3.11.5-150400.9.20.1 * libpython3_11-1_0-3.11.5-150400.9.20.2 * python311-idle-3.11.5-150400.9.20.1 * python311-base-3.11.5-150400.9.20.2 * python311-dbm-debuginfo-3.11.5-150400.9.20.1 * python311-3.11.5-150400.9.20.1 * python311-dbm-3.11.5-150400.9.20.1 * python311-doc-3.11.5-150400.9.20.2 * python311-devel-3.11.5-150400.9.20.2 * python311-core-debugsource-3.11.5-150400.9.20.2 * python311-tools-3.11.5-150400.9.20.2 * python311-base-debuginfo-3.11.5-150400.9.20.2 * python311-debugsource-3.11.5-150400.9.20.1 * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2 * python311-tk-debuginfo-3.11.5-150400.9.20.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python311-debuginfo-3.11.5-150400.9.20.1 * python311-curses-3.11.5-150400.9.20.1 * python311-doc-devhelp-3.11.5-150400.9.20.2 * python311-curses-debuginfo-3.11.5-150400.9.20.1 * python311-tk-3.11.5-150400.9.20.1 * libpython3_11-1_0-3.11.5-150400.9.20.2 * python311-idle-3.11.5-150400.9.20.1 * python311-base-3.11.5-150400.9.20.2 * python311-dbm-debuginfo-3.11.5-150400.9.20.1 * python311-3.11.5-150400.9.20.1 * python311-dbm-3.11.5-150400.9.20.1 * python311-doc-3.11.5-150400.9.20.2 * python311-devel-3.11.5-150400.9.20.2 * python311-core-debugsource-3.11.5-150400.9.20.2 * python311-tools-3.11.5-150400.9.20.2 * python311-base-debuginfo-3.11.5-150400.9.20.2 * python311-debugsource-3.11.5-150400.9.20.1 * libpython3_11-1_0-debuginfo-3.11.5-150400.9.20.2 * python311-tk-debuginfo-3.11.5-150400.9.20.1


References

* #1214692 * #1214693 ## References: * https://www.suse.com/security/cve/CVE-2023-40217.html * https://www.suse.com/security/cve/CVE-2023-41105.html * https://bugzilla.suse.com/show_bug.cgi?id=1214692 * https://bugzilla.suse.com/show_bug.cgi?id=1214693


Severity
Announcement ID: SUSE-SU-2023:3943-1
Rating: important

Related News