Security update for python36

Announcement ID: SUSE-SU-2024:1847-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-48566 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
  • CVE-2022-48566 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-52425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52425 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-6597 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-0450 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves four vulnerabilities and has four security fixes can now be installed.

Description:

This update for python36 fixes the following issues:

  • CVE-2023-52425: Fixed backport so it uses features sniffing, not just comparing version number (bsc#1219559).
  • CVE-2024-0450: Fixed detecting the vulnerability of "quoted-overlap" zipbomb (bsc#1221854).
  • CVE-2023-6597: Fixed symlink bug in cleanup of tempfile.TemporaryDirectory (bsc#1219666).
  • CVE-2022-48566: Fixed compare_digest constant-time (bsc#1214691).

Bug fixes:

  • Fixed syslog making default "ident from sys.argv[0] (bsc#1222109).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1847=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1847=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1847=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1847=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-devel-3.6.15-55.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python36-base-3.6.15-55.1
    • libpython3_6m1_0-debuginfo-3.6.15-55.1
    • python36-debugsource-3.6.15-55.1
    • python36-base-debuginfo-3.6.15-55.1
    • python36-debuginfo-3.6.15-55.1
    • libpython3_6m1_0-3.6.15-55.1
    • python36-3.6.15-55.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-55.1
    • libpython3_6m1_0-32bit-3.6.15-55.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-base-3.6.15-55.1
    • libpython3_6m1_0-debuginfo-3.6.15-55.1
    • python36-debugsource-3.6.15-55.1
    • python36-base-debuginfo-3.6.15-55.1
    • python36-debuginfo-3.6.15-55.1
    • libpython3_6m1_0-3.6.15-55.1
    • python36-3.6.15-55.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-55.1
    • libpython3_6m1_0-32bit-3.6.15-55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python36-base-3.6.15-55.1
    • libpython3_6m1_0-debuginfo-3.6.15-55.1
    • python36-debugsource-3.6.15-55.1
    • python36-base-debuginfo-3.6.15-55.1
    • python36-debuginfo-3.6.15-55.1
    • libpython3_6m1_0-3.6.15-55.1
    • python36-3.6.15-55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-55.1
    • libpython3_6m1_0-32bit-3.6.15-55.1

References: