# Security update for python311

Announcement ID: SUSE-SU-2024:2982-1  
Rating: important  
References:

  * bsc#1225660
  * bsc#1226447
  * bsc#1226448
  * bsc#1227378
  * bsc#1227999
  * bsc#1228780

  
Cross-References:

  * CVE-2023-27043
  * CVE-2024-0397
  * CVE-2024-4032
  * CVE-2024-6923

  
CVSS scores:

  * CVE-2023-27043 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-27043 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-0397 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  * CVE-2024-4032 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-6923 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * Python 3 Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves four vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for python311 fixes the following issues:

Security issues fixed:

  * CVE-2024-6923: Fixed email header injection due to unquoted newlines
    (bsc#1228780)
  * CVE-2024-5642: Removed support for anything but OpenSSL 1.1.1 or newer
    (bsc#1227233)
  * CVE-2024-4032: Fixed incorrect IPv4 and IPv6 private ranges (bsc#1226448)

Non-security issues fixed:

  * Fixed executable bits for /usr/bin/idle* (bsc#1227378).
  * Improve python reproducible builds (bsc#1227999)
  * Make pip and modern tools install directly in /usr/local when used by the
    user (bsc#1225660)
  * %{profileopt} variable is set according to the variable %{do_profiling}
    (bsc#1227999)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2982=1

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2982=1 openSUSE-SLE-15.6-2024-2982=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2982=1

## Package List:

  * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150600.3.3.1
    * python311-idle-3.11.9-150600.3.3.1
    * python311-dbm-3.11.9-150600.3.3.1
    * python311-devel-3.11.9-150600.3.3.1
    * python311-core-debugsource-3.11.9-150600.3.3.1
    * python311-debuginfo-3.11.9-150600.3.3.1
    * python311-curses-3.11.9-150600.3.3.1
    * python311-tk-3.11.9-150600.3.3.1
    * python311-tk-debuginfo-3.11.9-150600.3.3.1
    * python311-tools-3.11.9-150600.3.3.1
    * python311-dbm-debuginfo-3.11.9-150600.3.3.1
    * python311-curses-debuginfo-3.11.9-150600.3.3.1
    * python311-debugsource-3.11.9-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * python311-doc-devhelp-3.11.9-150600.3.3.1
    * python311-dbm-3.11.9-150600.3.3.1
    * python311-tk-3.11.9-150600.3.3.1
    * python311-debuginfo-3.11.9-150600.3.3.1
    * python311-tools-3.11.9-150600.3.3.1
    * python311-testsuite-3.11.9-150600.3.3.1
    * python311-base-3.11.9-150600.3.3.1
    * python311-idle-3.11.9-150600.3.3.1
    * libpython3_11-1_0-3.11.9-150600.3.3.1
    * python311-curses-3.11.9-150600.3.3.1
    * python311-doc-3.11.9-150600.3.3.1
    * python311-3.11.9-150600.3.3.1
    * python311-devel-3.11.9-150600.3.3.1
    * python311-core-debugsource-3.11.9-150600.3.3.1
    * python311-testsuite-debuginfo-3.11.9-150600.3.3.1
    * python311-tk-debuginfo-3.11.9-150600.3.3.1
    * libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1
    * python311-dbm-debuginfo-3.11.9-150600.3.3.1
    * python311-base-debuginfo-3.11.9-150600.3.3.1
    * python311-curses-debuginfo-3.11.9-150600.3.3.1
    * python311-debugsource-3.11.9-150600.3.3.1
  * openSUSE Leap 15.6 (x86_64)
    * python311-32bit-3.11.9-150600.3.3.1
    * python311-base-32bit-3.11.9-150600.3.3.1
    * python311-32bit-debuginfo-3.11.9-150600.3.3.1
    * libpython3_11-1_0-32bit-3.11.9-150600.3.3.1
    * python311-base-32bit-debuginfo-3.11.9-150600.3.3.1
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-debuginfo-3.11.9-150600.3.3.1
    * python311-64bit-debuginfo-3.11.9-150600.3.3.1
    * python311-base-64bit-debuginfo-3.11.9-150600.3.3.1
    * libpython3_11-1_0-64bit-3.11.9-150600.3.3.1
    * python311-64bit-3.11.9-150600.3.3.1
    * python311-base-64bit-3.11.9-150600.3.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1
    * libpython3_11-1_0-3.11.9-150600.3.3.1
    * python311-core-debugsource-3.11.9-150600.3.3.1
    * python311-base-debuginfo-3.11.9-150600.3.3.1
    * python311-base-3.11.9-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-27043.html
  * https://www.suse.com/security/cve/CVE-2024-0397.html
  * https://www.suse.com/security/cve/CVE-2024-4032.html
  * https://www.suse.com/security/cve/CVE-2024-6923.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225660
  * https://bugzilla.suse.com/show_bug.cgi?id=1226447
  * https://bugzilla.suse.com/show_bug.cgi?id=1226448
  * https://bugzilla.suse.com/show_bug.cgi?id=1227378
  * https://bugzilla.suse.com/show_bug.cgi?id=1227999
  * https://bugzilla.suse.com/show_bug.cgi?id=1228780

SUSE: 2024:2982-1 important: python311 Security Advisory Updates

August 20, 2024
* bsc#1225660 * bsc#1226447 * bsc#1226448 * bsc#1227378 * bsc#1227999

Summary

## This update for python311 fixes the following issues: Security issues fixed: * CVE-2024-6923: Fixed email header injection due to unquoted newlines (bsc#1228780) * CVE-2024-5642: Removed support for anything but OpenSSL 1.1.1 or newer (bsc#1227233) * CVE-2024-4032: Fixed incorrect IPv4 and IPv6 private ranges (bsc#1226448) Non-security issues fixed: * Fixed executable bits for /usr/bin/idle* (bsc#1227378). * Improve python reproducible builds (bsc#1227999) * Make pip and modern tools install directly in /usr/local when used by the user (bsc#1225660) * %{profileopt} variable is set according to the variable %{do_profiling} (bsc#1227999) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2982=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2982=1 openSUSE-SLE-15.6-2024-2982=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2982=1 ## Package List: * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150600.3.3.1 * python311-idle-3.11.9-150600.3.3.1 * python311-dbm-3.11.9-150600.3.3.1 * python311-devel-3.11.9-150600.3.3.1 * python311-core-debugsource-3.11.9-150600.3.3.1 * python311-debuginfo-3.11.9-150600.3.3.1 * python311-curses-3.11.9-150600.3.3.1 * python311-tk-3.11.9-150600.3.3.1 * python311-tk-debuginfo-3.11.9-150600.3.3.1 * python311-tools-3.11.9-150600.3.3.1 * python311-dbm-debuginfo-3.11.9-150600.3.3.1 * python311-curses-debuginfo-3.11.9-150600.3.3.1 * python311-debugsource-3.11.9-150600.3.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * python311-doc-devhelp-3.11.9-150600.3.3.1 * python311-dbm-3.11.9-150600.3.3.1 * python311-tk-3.11.9-150600.3.3.1 * python311-debuginfo-3.11.9-150600.3.3.1 * python311-tools-3.11.9-150600.3.3.1 * python311-testsuite-3.11.9-150600.3.3.1 * python311-base-3.11.9-150600.3.3.1 * python311-idle-3.11.9-150600.3.3.1 * libpython3_11-1_0-3.11.9-150600.3.3.1 * python311-curses-3.11.9-150600.3.3.1 * python311-doc-3.11.9-150600.3.3.1 * python311-3.11.9-150600.3.3.1 * python311-devel-3.11.9-150600.3.3.1 * python311-core-debugsource-3.11.9-150600.3.3.1 * python311-testsuite-debuginfo-3.11.9-150600.3.3.1 * python311-tk-debuginfo-3.11.9-150600.3.3.1 * libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1 * python311-dbm-debuginfo-3.11.9-150600.3.3.1 * python311-base-debuginfo-3.11.9-150600.3.3.1 * python311-curses-debuginfo-3.11.9-150600.3.3.1 * python311-debugsource-3.11.9-150600.3.3.1 * openSUSE Leap 15.6 (x86_64) * python311-32bit-3.11.9-150600.3.3.1 * python311-base-32bit-3.11.9-150600.3.3.1 * python311-32bit-debuginfo-3.11.9-150600.3.3.1 * libpython3_11-1_0-32bit-3.11.9-150600.3.3.1 * python311-base-32bit-debuginfo-3.11.9-150600.3.3.1 * libpython3_11-1_0-32bit-debuginfo-3.11.9-150600.3.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * libpython3_11-1_0-64bit-debuginfo-3.11.9-150600.3.3.1 * python311-64bit-debuginfo-3.11.9-150600.3.3.1 * python311-base-64bit-debuginfo-3.11.9-150600.3.3.1 * libpython3_11-1_0-64bit-3.11.9-150600.3.3.1 * python311-64bit-3.11.9-150600.3.3.1 * python311-base-64bit-3.11.9-150600.3.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1 * libpython3_11-1_0-3.11.9-150600.3.3.1 * python311-core-debugsource-3.11.9-150600.3.3.1 * python311-base-debuginfo-3.11.9-150600.3.3.1 * python311-base-3.11.9-150600.3.3.1

References

* bsc#1225660

* bsc#1226447

* bsc#1226448

* bsc#1227378

* bsc#1227999

* bsc#1228780

Cross-

* CVE-2023-27043

* CVE-2024-0397

* CVE-2024-4032

* CVE-2024-6923

CVSS scores:

* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2024-0397 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

* CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* Python 3 Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves four vulnerabilities and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-27043.html

* https://www.suse.com/security/cve/CVE-2024-0397.html

* https://www.suse.com/security/cve/CVE-2024-4032.html

* https://www.suse.com/security/cve/CVE-2024-6923.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225660

* https://bugzilla.suse.com/show_bug.cgi?id=1226447

* https://bugzilla.suse.com/show_bug.cgi?id=1226448

* https://bugzilla.suse.com/show_bug.cgi?id=1227378

* https://bugzilla.suse.com/show_bug.cgi?id=1227999

* https://bugzilla.suse.com/show_bug.cgi?id=1228780

Severity
Announcement ID: SUSE-SU-2024:2982-1
Rating: important

Related News