# Security update for python-tqdm

Announcement ID: SUSE-SU-2024:1872-1  
Rating: moderate  
References:

  * bsc#1223880

  
Cross-References:

  * CVE-2024-34062

  
CVSS scores:

  * CVE-2024-34062 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * Python 3 Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-tqdm fixes the following issues:

Update to version 4.66.4:

  * rich: fix completion
  * cli: eval safety (CVE-2024-34062, bsc#1223880)
  * pandas: add DataFrame.progress_map
  * notebook: fix HTML padding
  * keras: fix resuming training when verbose>=2
  * fix format_num negative fractions missing leading zero
  * fix Python 3.12 DeprecationWarning on import

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1872=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1872=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1872=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1872=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1872=1

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-1872=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1872=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1872=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1872=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1872=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1872=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * openSUSE Leap 15.5 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * openSUSE Leap 15.6 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * Public Cloud Module 15-SP4 (noarch)
    * python311-tqdm-4.66.4-150400.9.12.1
  * Python 3 Module 15-SP5 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * Python 3 Module 15-SP6 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * python-tqdm-bash-completion-4.66.4-150400.9.12.1
    * python311-tqdm-4.66.4-150400.9.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-34062.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223880

SUSE: 2024:1872-1 moderate: python-tqdm Security Advisory Updates

August 19, 2024
* bsc#1223880 Cross-References: * CVE-2024-34062

Summary

## This update for python-tqdm fixes the following issues: Update to version 4.66.4: * rich: fix completion * cli: eval safety (CVE-2024-34062, bsc#1223880) * pandas: add DataFrame.progress_map * notebook: fix HTML padding * keras: fix resuming training when verbose>=2 * fix format_num negative fractions missing leading zero * fix Python 3.12 DeprecationWarning on import ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1872=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1872=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1872=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1872=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1872=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-1872=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1872=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1872=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1872=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1872=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1872=1 ## Package List: * openSUSE Leap 15.4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * openSUSE Leap 15.5 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * openSUSE Leap 15.6 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * Public Cloud Module 15-SP4 (noarch) * python311-tqdm-4.66.4-150400.9.12.1 * Python 3 Module 15-SP5 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * Python 3 Module 15-SP6 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python-tqdm-bash-completion-4.66.4-150400.9.12.1 * python311-tqdm-4.66.4-150400.9.12.1

References

* bsc#1223880

Cross-

* CVE-2024-34062

CVSS scores:

* CVE-2024-34062 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* Public Cloud Module 15-SP4

* Python 3 Module 15-SP5

* Python 3 Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-34062.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223880

Severity
Announcement ID: SUSE-SU-2024:1872-1
Rating: moderate

Related News