# Security update for python311

Announcement ID: SUSE-SU-2024:3200-1  
Rating: important  
References:

  * bsc#1225660
  * bsc#1227378
  * bsc#1227999
  * bsc#1228780

  
Cross-References:

  * CVE-2024-6923

  
CVSS scores:

  * CVE-2024-6923 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has three security fixes can now be
installed.

## Description:

This update for python311 fixes the following issues:

  * CVE-2024-6923: Fixed email header injection due to unquoted newlines
    (bsc#1228780)

Other fixes: \- %{profileopt} variable is set according to the variable
%{do_profiling} (bsc#1227999) \- Stop using %%defattr, it seems to be breaking
proper executable attributes on /usr/bin/ scripts (bsc#1227378) \- Make pip and
modern tools install directly in /usr/local when used by the user (bsc#1225660)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3200=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3200=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3200=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3200=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3200=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3200=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3200=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3200=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3200=1

## Package List:

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-tk-3.11.9-150400.9.32.4
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-testsuite-debuginfo-3.11.9-150400.9.32.3
    * python311-testsuite-3.11.9-150400.9.32.3
    * python311-doc-3.11.9-150400.9.32.1
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-3.11.9-150400.9.32.4
    * python311-devel-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
  * openSUSE Leap 15.4 (x86_64)
    * python311-base-32bit-debuginfo-3.11.9-150400.9.32.3
    * python311-32bit-3.11.9-150400.9.32.4
    * python311-base-32bit-3.11.9-150400.9.32.3
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.32.3
    * libpython3_11-1_0-32bit-3.11.9-150400.9.32.3
    * python311-32bit-debuginfo-3.11.9-150400.9.32.4
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-3.11.9-150400.9.32.3
    * python311-64bit-debuginfo-3.11.9-150400.9.32.4
    * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.32.3
    * python311-base-64bit-3.11.9-150400.9.32.3
    * python311-64bit-3.11.9-150400.9.32.4
    * python311-base-64bit-debuginfo-3.11.9-150400.9.32.3
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-testsuite-debuginfo-3.11.9-150400.9.32.3
    * python311-testsuite-3.11.9-150400.9.32.3
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-devel-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
  * openSUSE Leap 15.5 (x86_64)
    * python311-base-32bit-debuginfo-3.11.9-150400.9.32.3
    * python311-32bit-3.11.9-150400.9.32.4
    * python311-base-32bit-3.11.9-150400.9.32.3
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.32.3
    * libpython3_11-1_0-32bit-3.11.9-150400.9.32.3
    * python311-32bit-debuginfo-3.11.9-150400.9.32.4
  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150400.9.32.4
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3
    * python311-curses-3.11.9-150400.9.32.4
    * python311-curses-debuginfo-3.11.9-150400.9.32.4
    * python311-dbm-3.11.9-150400.9.32.4
    * python311-debuginfo-3.11.9-150400.9.32.4
    * python311-doc-3.11.9-150400.9.32.1
    * python311-3.11.9-150400.9.32.4
    * python311-dbm-debuginfo-3.11.9-150400.9.32.4
    * python311-debugsource-3.11.9-150400.9.32.4
    * python311-core-debugsource-3.11.9-150400.9.32.3
    * python311-doc-devhelp-3.11.9-150400.9.32.1
    * python311-devel-3.11.9-150400.9.32.3
    * python311-tk-debuginfo-3.11.9-150400.9.32.4
    * python311-tools-3.11.9-150400.9.32.3
    * libpython3_11-1_0-3.11.9-150400.9.32.3
    * python311-base-3.11.9-150400.9.32.3
    * python311-tk-3.11.9-150400.9.32.4
    * python311-base-debuginfo-3.11.9-150400.9.32.3
    * python311-idle-3.11.9-150400.9.32.4

## References:

  * https://www.suse.com/security/cve/CVE-2024-6923.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225660
  * https://bugzilla.suse.com/show_bug.cgi?id=1227378
  * https://bugzilla.suse.com/show_bug.cgi?id=1227999
  * https://bugzilla.suse.com/show_bug.cgi?id=1228780

SUSE: 2024:3200-1 important: python311 Security Advisory Updates

September 11, 2024
* bsc#1225660 * bsc#1227378 * bsc#1227999 * bsc#1228780

Summary

## This update for python311 fixes the following issues: * CVE-2024-6923: Fixed email header injection due to unquoted newlines (bsc#1228780) Other fixes: \- %{profileopt} variable is set according to the variable %{do_profiling} (bsc#1227999) \- Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378) \- Make pip and modern tools install directly in /usr/local when used by the user (bsc#1225660) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3200=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3200=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3200=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3200=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3200=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3200=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3200=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3200=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3200=1 ## Package List: * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-tk-3.11.9-150400.9.32.4 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-testsuite-debuginfo-3.11.9-150400.9.32.3 * python311-testsuite-3.11.9-150400.9.32.3 * python311-doc-3.11.9-150400.9.32.1 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-3.11.9-150400.9.32.4 * python311-devel-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-debugsource-3.11.9-150400.9.32.4 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-dbm-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * openSUSE Leap 15.4 (x86_64) * python311-base-32bit-debuginfo-3.11.9-150400.9.32.3 * python311-32bit-3.11.9-150400.9.32.4 * python311-base-32bit-3.11.9-150400.9.32.3 * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.32.3 * libpython3_11-1_0-32bit-3.11.9-150400.9.32.3 * python311-32bit-debuginfo-3.11.9-150400.9.32.4 * openSUSE Leap 15.4 (aarch64_ilp32) * libpython3_11-1_0-64bit-3.11.9-150400.9.32.3 * python311-64bit-debuginfo-3.11.9-150400.9.32.4 * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.32.3 * python311-base-64bit-3.11.9-150400.9.32.3 * python311-64bit-3.11.9-150400.9.32.4 * python311-base-64bit-debuginfo-3.11.9-150400.9.32.3 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-testsuite-debuginfo-3.11.9-150400.9.32.3 * python311-testsuite-3.11.9-150400.9.32.3 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-devel-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-debugsource-3.11.9-150400.9.32.4 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-dbm-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * openSUSE Leap 15.5 (x86_64) * python311-base-32bit-debuginfo-3.11.9-150400.9.32.3 * python311-32bit-3.11.9-150400.9.32.4 * python311-base-32bit-3.11.9-150400.9.32.3 * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.32.3 * libpython3_11-1_0-32bit-3.11.9-150400.9.32.3 * python311-32bit-debuginfo-3.11.9-150400.9.32.4 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.32.4 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libpython3_11-1_0-debuginfo-3.11.9-150400.9.32.3 * python311-curses-3.11.9-150400.9.32.4 * python311-curses-debuginfo-3.11.9-150400.9.32.4 * python311-dbm-3.11.9-150400.9.32.4 * python311-debuginfo-3.11.9-150400.9.32.4 * python311-doc-3.11.9-150400.9.32.1 * python311-3.11.9-150400.9.32.4 * python311-dbm-debuginfo-3.11.9-150400.9.32.4 * python311-debugsource-3.11.9-150400.9.32.4 * python311-core-debugsource-3.11.9-150400.9.32.3 * python311-doc-devhelp-3.11.9-150400.9.32.1 * python311-devel-3.11.9-150400.9.32.3 * python311-tk-debuginfo-3.11.9-150400.9.32.4 * python311-tools-3.11.9-150400.9.32.3 * libpython3_11-1_0-3.11.9-150400.9.32.3 * python311-base-3.11.9-150400.9.32.3 * python311-tk-3.11.9-150400.9.32.4 * python311-base-debuginfo-3.11.9-150400.9.32.3 * python311-idle-3.11.9-150400.9.32.4

References

* bsc#1225660

* bsc#1227378

* bsc#1227999

* bsc#1228780

Cross-

* CVE-2024-6923

CVSS scores:

* CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Public Cloud Module 15-SP4

* Python 3 Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability and has three security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-6923.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225660

* https://bugzilla.suse.com/show_bug.cgi?id=1227378

* https://bugzilla.suse.com/show_bug.cgi?id=1227999

* https://bugzilla.suse.com/show_bug.cgi?id=1228780

Severity
Announcement ID: SUSE-SU-2024:3200-1
Rating: important

Related News