# Security update for python-aiohttp

Announcement ID: SUSE-SU-2024:3110-1  
Rating: moderate  
References:

  * bsc#1229226

  
Cross-References:

  * CVE-2024-42367

  
CVSS scores:

  * CVE-2024-42367 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-42367 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * Public Cloud Module 15-SP4
  * Python 3 Module 15-SP5
  * Python 3 Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-aiohttp fixes the following issues:

  * CVE-2024-42367: Fixed path traversal outside the root directory when
    requests involve compressed files as symbolic links (bsc#1229226)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3110=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3110=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3110=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3110=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3110=1

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3110=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python-aiohttp-debugsource-3.9.3-150400.10.24.1
    * python311-aiohttp-3.9.3-150400.10.24.1
    * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python-aiohttp-debugsource-3.9.3-150400.10.24.1
    * python311-aiohttp-3.9.3-150400.10.24.1
    * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python-aiohttp-debugsource-3.9.3-150400.10.24.1
    * python311-aiohttp-3.9.3-150400.10.24.1
    * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1
  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python311-aiohttp-3.9.3-150400.10.24.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python-aiohttp-debugsource-3.9.3-150400.10.24.1
    * python311-aiohttp-3.9.3-150400.10.24.1
    * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1
  * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * python-aiohttp-debugsource-3.9.3-150400.10.24.1
    * python311-aiohttp-3.9.3-150400.10.24.1
    * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-42367.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229226

SUSE: 2024:3110-1 moderate: python-aiohttp Security Advisory Updates

September 3, 2024
* bsc#1229226 Cross-References: * CVE-2024-42367

Summary

## This update for python-aiohttp fixes the following issues: * CVE-2024-42367: Fixed path traversal outside the root directory when requests involve compressed files as symbolic links (bsc#1229226) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3110=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3110=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3110=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3110=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3110=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3110=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python-aiohttp-debugsource-3.9.3-150400.10.24.1 * python311-aiohttp-3.9.3-150400.10.24.1 * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python-aiohttp-debugsource-3.9.3-150400.10.24.1 * python311-aiohttp-3.9.3-150400.10.24.1 * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python-aiohttp-debugsource-3.9.3-150400.10.24.1 * python311-aiohttp-3.9.3-150400.10.24.1 * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-aiohttp-3.9.3-150400.10.24.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python-aiohttp-debugsource-3.9.3-150400.10.24.1 * python311-aiohttp-3.9.3-150400.10.24.1 * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1 * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64) * python-aiohttp-debugsource-3.9.3-150400.10.24.1 * python311-aiohttp-3.9.3-150400.10.24.1 * python311-aiohttp-debuginfo-3.9.3-150400.10.24.1

References

* bsc#1229226

Cross-

* CVE-2024-42367

CVSS scores:

* CVE-2024-42367 ( SUSE ): 6.3

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

* CVE-2024-42367 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* Public Cloud Module 15-SP4

* Python 3 Module 15-SP5

* Python 3 Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-42367.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229226

Severity
Announcement ID: SUSE-SU-2024:3110-1
Rating: moderate

Related News