# Security update for python310

Announcement ID: SUSE-SU-2024:2414-1  
Rating: low  
References:

  * bsc#1226448

  
Cross-References:

  * CVE-2024-4032

  
CVSS scores:

  * CVE-2024-4032 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python310 fixes the following issues:

  * CVE-2024-4032: Rearranging definition of private v global IP. (bsc#1226448)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-2414=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-2414=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2414=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2414=1

## Package List:

  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150400.9.29.1
    * libpython3_11-1_0-3.11.9-150400.9.29.1
    * python311-base-3.11.9-150400.9.29.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-3.11.9-150400.9.29.1
    * python311-base-3.11.9-150400.9.29.1
    * python311-idle-3.11.9-150400.9.29.1
    * python311-base-debuginfo-3.11.9-150400.9.29.1
    * python311-devel-3.11.9-150400.9.29.1
    * python311-core-debugsource-3.11.9-150400.9.29.1
    * python311-curses-3.11.9-150400.9.29.1
    * python311-doc-devhelp-3.11.9-150400.9.29.1
    * libpython3_11-1_0-3.11.9-150400.9.29.1
    * python311-debuginfo-3.11.9-150400.9.29.1
    * python311-dbm-3.11.9-150400.9.29.1
    * python311-doc-3.11.9-150400.9.29.1
    * python311-tk-3.11.9-150400.9.29.1
    * python311-debugsource-3.11.9-150400.9.29.1
    * python311-tk-debuginfo-3.11.9-150400.9.29.1
    * python311-tools-3.11.9-150400.9.29.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1
    * python311-dbm-debuginfo-3.11.9-150400.9.29.1
    * python311-curses-debuginfo-3.11.9-150400.9.29.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-tk-3.11.9-150400.9.29.1
    * python311-tk-debuginfo-3.11.9-150400.9.29.1
    * python311-core-debugsource-3.11.9-150400.9.29.1
    * python311-tools-3.11.9-150400.9.29.1
    * python311-doc-3.11.9-150400.9.29.1
    * python311-curses-3.11.9-150400.9.29.1
    * python311-devel-3.11.9-150400.9.29.1
    * python311-dbm-debuginfo-3.11.9-150400.9.29.1
    * python311-3.11.9-150400.9.29.1
    * python311-base-3.11.9-150400.9.29.1
    * python311-curses-debuginfo-3.11.9-150400.9.29.1
    * python311-debuginfo-3.11.9-150400.9.29.1
    * python311-debugsource-3.11.9-150400.9.29.1
    * python311-idle-3.11.9-150400.9.29.1
    * python311-base-debuginfo-3.11.9-150400.9.29.1
    * python311-testsuite-3.11.9-150400.9.29.1
    * python311-testsuite-debuginfo-3.11.9-150400.9.29.1
    * python311-doc-devhelp-3.11.9-150400.9.29.1
    * libpython3_11-1_0-3.11.9-150400.9.29.1
    * python311-dbm-3.11.9-150400.9.29.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1
  * openSUSE Leap 15.4 (x86_64)
    * python311-base-32bit-debuginfo-3.11.9-150400.9.29.1
    * python311-base-32bit-3.11.9-150400.9.29.1
    * libpython3_11-1_0-32bit-3.11.9-150400.9.29.1
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.29.1
    * python311-32bit-3.11.9-150400.9.29.1
    * python311-32bit-debuginfo-3.11.9-150400.9.29.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.29.1
    * python311-64bit-3.11.9-150400.9.29.1
    * python311-base-64bit-3.11.9-150400.9.29.1
    * python311-64bit-debuginfo-3.11.9-150400.9.29.1
    * python311-base-64bit-debuginfo-3.11.9-150400.9.29.1
    * libpython3_11-1_0-64bit-3.11.9-150400.9.29.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python311-tk-3.11.9-150400.9.29.1
    * python311-tk-debuginfo-3.11.9-150400.9.29.1
    * python311-core-debugsource-3.11.9-150400.9.29.1
    * python311-tools-3.11.9-150400.9.29.1
    * python311-curses-3.11.9-150400.9.29.1
    * python311-doc-3.11.9-150400.9.29.1
    * python311-devel-3.11.9-150400.9.29.1
    * python311-dbm-debuginfo-3.11.9-150400.9.29.1
    * python311-3.11.9-150400.9.29.1
    * python311-base-3.11.9-150400.9.29.1
    * python311-curses-debuginfo-3.11.9-150400.9.29.1
    * python311-debuginfo-3.11.9-150400.9.29.1
    * python311-debugsource-3.11.9-150400.9.29.1
    * python311-idle-3.11.9-150400.9.29.1
    * python311-base-debuginfo-3.11.9-150400.9.29.1
    * python311-testsuite-3.11.9-150400.9.29.1
    * python311-testsuite-debuginfo-3.11.9-150400.9.29.1
    * python311-doc-devhelp-3.11.9-150400.9.29.1
    * libpython3_11-1_0-3.11.9-150400.9.29.1
    * python311-dbm-3.11.9-150400.9.29.1
    * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1
  * openSUSE Leap 15.5 (x86_64)
    * python311-base-32bit-debuginfo-3.11.9-150400.9.29.1
    * python311-base-32bit-3.11.9-150400.9.29.1
    * libpython3_11-1_0-32bit-3.11.9-150400.9.29.1
    * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.29.1
    * python311-32bit-3.11.9-150400.9.29.1
    * python311-32bit-debuginfo-3.11.9-150400.9.29.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-4032.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226448

SUSE: 2024:2414-1 low: python310 Security Advisory Updates

July 12, 2024
* bsc#1226448 Cross-References: * CVE-2024-4032

Summary

## This update for python310 fixes the following issues: * CVE-2024-4032: Rearranging definition of private v global IP. (bsc#1226448) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-2414=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-2414=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2414=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2414=1 ## Package List: * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.29.1 * libpython3_11-1_0-3.11.9-150400.9.29.1 * python311-base-3.11.9-150400.9.29.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python311-3.11.9-150400.9.29.1 * python311-base-3.11.9-150400.9.29.1 * python311-idle-3.11.9-150400.9.29.1 * python311-base-debuginfo-3.11.9-150400.9.29.1 * python311-devel-3.11.9-150400.9.29.1 * python311-core-debugsource-3.11.9-150400.9.29.1 * python311-curses-3.11.9-150400.9.29.1 * python311-doc-devhelp-3.11.9-150400.9.29.1 * libpython3_11-1_0-3.11.9-150400.9.29.1 * python311-debuginfo-3.11.9-150400.9.29.1 * python311-dbm-3.11.9-150400.9.29.1 * python311-doc-3.11.9-150400.9.29.1 * python311-tk-3.11.9-150400.9.29.1 * python311-debugsource-3.11.9-150400.9.29.1 * python311-tk-debuginfo-3.11.9-150400.9.29.1 * python311-tools-3.11.9-150400.9.29.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1 * python311-dbm-debuginfo-3.11.9-150400.9.29.1 * python311-curses-debuginfo-3.11.9-150400.9.29.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python311-tk-3.11.9-150400.9.29.1 * python311-tk-debuginfo-3.11.9-150400.9.29.1 * python311-core-debugsource-3.11.9-150400.9.29.1 * python311-tools-3.11.9-150400.9.29.1 * python311-doc-3.11.9-150400.9.29.1 * python311-curses-3.11.9-150400.9.29.1 * python311-devel-3.11.9-150400.9.29.1 * python311-dbm-debuginfo-3.11.9-150400.9.29.1 * python311-3.11.9-150400.9.29.1 * python311-base-3.11.9-150400.9.29.1 * python311-curses-debuginfo-3.11.9-150400.9.29.1 * python311-debuginfo-3.11.9-150400.9.29.1 * python311-debugsource-3.11.9-150400.9.29.1 * python311-idle-3.11.9-150400.9.29.1 * python311-base-debuginfo-3.11.9-150400.9.29.1 * python311-testsuite-3.11.9-150400.9.29.1 * python311-testsuite-debuginfo-3.11.9-150400.9.29.1 * python311-doc-devhelp-3.11.9-150400.9.29.1 * libpython3_11-1_0-3.11.9-150400.9.29.1 * python311-dbm-3.11.9-150400.9.29.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1 * openSUSE Leap 15.4 (x86_64) * python311-base-32bit-debuginfo-3.11.9-150400.9.29.1 * python311-base-32bit-3.11.9-150400.9.29.1 * libpython3_11-1_0-32bit-3.11.9-150400.9.29.1 * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.29.1 * python311-32bit-3.11.9-150400.9.29.1 * python311-32bit-debuginfo-3.11.9-150400.9.29.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libpython3_11-1_0-64bit-debuginfo-3.11.9-150400.9.29.1 * python311-64bit-3.11.9-150400.9.29.1 * python311-base-64bit-3.11.9-150400.9.29.1 * python311-64bit-debuginfo-3.11.9-150400.9.29.1 * python311-base-64bit-debuginfo-3.11.9-150400.9.29.1 * libpython3_11-1_0-64bit-3.11.9-150400.9.29.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python311-tk-3.11.9-150400.9.29.1 * python311-tk-debuginfo-3.11.9-150400.9.29.1 * python311-core-debugsource-3.11.9-150400.9.29.1 * python311-tools-3.11.9-150400.9.29.1 * python311-curses-3.11.9-150400.9.29.1 * python311-doc-3.11.9-150400.9.29.1 * python311-devel-3.11.9-150400.9.29.1 * python311-dbm-debuginfo-3.11.9-150400.9.29.1 * python311-3.11.9-150400.9.29.1 * python311-base-3.11.9-150400.9.29.1 * python311-curses-debuginfo-3.11.9-150400.9.29.1 * python311-debuginfo-3.11.9-150400.9.29.1 * python311-debugsource-3.11.9-150400.9.29.1 * python311-idle-3.11.9-150400.9.29.1 * python311-base-debuginfo-3.11.9-150400.9.29.1 * python311-testsuite-3.11.9-150400.9.29.1 * python311-testsuite-debuginfo-3.11.9-150400.9.29.1 * python311-doc-devhelp-3.11.9-150400.9.29.1 * libpython3_11-1_0-3.11.9-150400.9.29.1 * python311-dbm-3.11.9-150400.9.29.1 * libpython3_11-1_0-debuginfo-3.11.9-150400.9.29.1 * openSUSE Leap 15.5 (x86_64) * python311-base-32bit-debuginfo-3.11.9-150400.9.29.1 * python311-base-32bit-3.11.9-150400.9.29.1 * libpython3_11-1_0-32bit-3.11.9-150400.9.29.1 * libpython3_11-1_0-32bit-debuginfo-3.11.9-150400.9.29.1 * python311-32bit-3.11.9-150400.9.29.1 * python311-32bit-debuginfo-3.11.9-150400.9.29.1

References

* bsc#1226448

Cross-

* CVE-2024-4032

CVSS scores:

* CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Public Cloud Module 15-SP4

* Python 3 Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-4032.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226448

Severity
Announcement ID: SUSE-SU-2024:2414-1
Rating: low

Related News