Security update for python311

Announcement ID: SUSE-SU-2023:2937-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2007-4559 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-24329 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  • CVE-2023-24329 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • Python 3 Module 15-SP4
  • Python 3 Module 15-SP5
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for python311 fixes the following issues:

python was updated to version 3.11.4:

  • CVE-2023-24329: Fixed blocklist bypass via the urllib.parse component when supplying a URL that starts with blank characters (bsc#1208471).
  • CVE-2007-4559: Fixed python tarfile module directory traversal (bsc#1203750).
  • Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified.
  • Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler.

Bugfixes:

  • trace.main now uses io.open_code() for files to be executed instead of raw open().

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2023-2937=1 openSUSE-SLE-15.4-2023-2937=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2937=1
  • Python 3 Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-2937=1
  • Python 3 Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2023-2937=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • libpython3_11-1_0-3.11.4-150400.9.15.3
    • python311-3.11.4-150400.9.15.1
    • python311-core-debugsource-3.11.4-150400.9.15.3
    • python311-tk-3.11.4-150400.9.15.1
    • python311-idle-3.11.4-150400.9.15.1
    • python311-tools-3.11.4-150400.9.15.3
    • python311-dbm-debuginfo-3.11.4-150400.9.15.1
    • python311-tk-debuginfo-3.11.4-150400.9.15.1
    • python311-testsuite-3.11.4-150400.9.15.3
    • python311-doc-3.11.4-150400.9.15.2
    • python311-devel-3.11.4-150400.9.15.3
    • libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
    • python311-doc-devhelp-3.11.4-150400.9.15.2
    • python311-base-3.11.4-150400.9.15.3
    • python311-debugsource-3.11.4-150400.9.15.1
    • python311-debuginfo-3.11.4-150400.9.15.1
    • python311-dbm-3.11.4-150400.9.15.1
    • python311-testsuite-debuginfo-3.11.4-150400.9.15.3
    • python311-curses-3.11.4-150400.9.15.1
    • python311-base-debuginfo-3.11.4-150400.9.15.3
    • python311-curses-debuginfo-3.11.4-150400.9.15.1
  • openSUSE Leap 15.4 (x86_64)
    • libpython3_11-1_0-32bit-3.11.4-150400.9.15.3
    • python311-base-32bit-3.11.4-150400.9.15.3
    • python311-32bit-debuginfo-3.11.4-150400.9.15.1
    • libpython3_11-1_0-32bit-debuginfo-3.11.4-150400.9.15.3
    • python311-32bit-3.11.4-150400.9.15.1
    • python311-base-32bit-debuginfo-3.11.4-150400.9.15.3
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • python311-base-64bit-3.11.4-150400.9.15.3
    • python311-64bit-3.11.4-150400.9.15.1
    • python311-base-64bit-debuginfo-3.11.4-150400.9.15.3
    • python311-64bit-debuginfo-3.11.4-150400.9.15.1
    • libpython3_11-1_0-64bit-debuginfo-3.11.4-150400.9.15.3
    • libpython3_11-1_0-64bit-3.11.4-150400.9.15.3
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libpython3_11-1_0-3.11.4-150400.9.15.3
    • python311-3.11.4-150400.9.15.1
    • python311-core-debugsource-3.11.4-150400.9.15.3
    • python311-tk-3.11.4-150400.9.15.1
    • python311-idle-3.11.4-150400.9.15.1
    • python311-tools-3.11.4-150400.9.15.3
    • python311-dbm-debuginfo-3.11.4-150400.9.15.1
    • python311-tk-debuginfo-3.11.4-150400.9.15.1
    • python311-testsuite-3.11.4-150400.9.15.3
    • python311-doc-3.11.4-150400.9.15.2
    • python311-devel-3.11.4-150400.9.15.3
    • libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
    • python311-doc-devhelp-3.11.4-150400.9.15.2
    • python311-base-3.11.4-150400.9.15.3
    • python311-debugsource-3.11.4-150400.9.15.1
    • python311-debuginfo-3.11.4-150400.9.15.1
    • python311-dbm-3.11.4-150400.9.15.1
    • python311-testsuite-debuginfo-3.11.4-150400.9.15.3
    • python311-curses-3.11.4-150400.9.15.1
    • python311-base-debuginfo-3.11.4-150400.9.15.3
    • python311-curses-debuginfo-3.11.4-150400.9.15.1
  • openSUSE Leap 15.5 (x86_64)
    • libpython3_11-1_0-32bit-3.11.4-150400.9.15.3
    • python311-base-32bit-3.11.4-150400.9.15.3
    • python311-32bit-debuginfo-3.11.4-150400.9.15.1
    • libpython3_11-1_0-32bit-debuginfo-3.11.4-150400.9.15.3
    • python311-32bit-3.11.4-150400.9.15.1
    • python311-base-32bit-debuginfo-3.11.4-150400.9.15.3
  • Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • python311-debugsource-3.11.4-150400.9.15.1
    • libpython3_11-1_0-3.11.4-150400.9.15.3
    • python311-debuginfo-3.11.4-150400.9.15.1
    • python311-curses-3.11.4-150400.9.15.1
    • python311-tools-3.11.4-150400.9.15.3
    • python311-dbm-3.11.4-150400.9.15.1
    • python311-base-debuginfo-3.11.4-150400.9.15.3
    • python311-3.11.4-150400.9.15.1
    • python311-core-debugsource-3.11.4-150400.9.15.3
    • python311-curses-debuginfo-3.11.4-150400.9.15.1
    • python311-doc-3.11.4-150400.9.15.2
    • python311-tk-3.11.4-150400.9.15.1
    • python311-idle-3.11.4-150400.9.15.1
    • python311-dbm-debuginfo-3.11.4-150400.9.15.1
    • python311-devel-3.11.4-150400.9.15.3
    • libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
    • python311-doc-devhelp-3.11.4-150400.9.15.2
    • python311-tk-debuginfo-3.11.4-150400.9.15.1
    • python311-base-3.11.4-150400.9.15.3
  • Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • python311-debugsource-3.11.4-150400.9.15.1
    • libpython3_11-1_0-3.11.4-150400.9.15.3
    • python311-debuginfo-3.11.4-150400.9.15.1
    • python311-curses-3.11.4-150400.9.15.1
    • python311-tools-3.11.4-150400.9.15.3
    • python311-dbm-3.11.4-150400.9.15.1
    • python311-base-debuginfo-3.11.4-150400.9.15.3
    • python311-3.11.4-150400.9.15.1
    • python311-core-debugsource-3.11.4-150400.9.15.3
    • python311-curses-debuginfo-3.11.4-150400.9.15.1
    • python311-doc-3.11.4-150400.9.15.2
    • python311-tk-3.11.4-150400.9.15.1
    • python311-idle-3.11.4-150400.9.15.1
    • python311-dbm-debuginfo-3.11.4-150400.9.15.1
    • python311-devel-3.11.4-150400.9.15.3
    • libpython3_11-1_0-debuginfo-3.11.4-150400.9.15.3
    • python311-doc-devhelp-3.11.4-150400.9.15.2
    • python311-tk-debuginfo-3.11.4-150400.9.15.1
    • python311-base-3.11.4-150400.9.15.3

References: