# Security update for python36

Announcement ID: SUSE-SU-2024:3430-1  
Rating: important  
References:

  * bsc#1230227

  
Cross-References:

  * CVE-2024-6232

  
CVSS scores:

  * CVE-2024-6232 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-6232 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-6232 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python36 fixes the following issues:

  * CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to
    ReDoS. (bsc#1230227)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3430=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * python36-devel-3.6.15-67.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * python36-3.6.15-67.1
    * libpython3_6m1_0-3.6.15-67.1
    * python36-debugsource-3.6.15-67.1
    * python36-base-3.6.15-67.1
    * python36-base-debuginfo-3.6.15-67.1
    * python36-debuginfo-3.6.15-67.1
    * libpython3_6m1_0-debuginfo-3.6.15-67.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1
    * libpython3_6m1_0-32bit-3.6.15-67.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * python36-3.6.15-67.1
    * libpython3_6m1_0-3.6.15-67.1
    * python36-debugsource-3.6.15-67.1
    * python36-base-3.6.15-67.1
    * python36-base-debuginfo-3.6.15-67.1
    * python36-debuginfo-3.6.15-67.1
    * libpython3_6m1_0-debuginfo-3.6.15-67.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1
    * libpython3_6m1_0-32bit-3.6.15-67.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * python36-3.6.15-67.1
    * libpython3_6m1_0-3.6.15-67.1
    * python36-debugsource-3.6.15-67.1
    * python36-base-3.6.15-67.1
    * python36-base-debuginfo-3.6.15-67.1
    * python36-debuginfo-3.6.15-67.1
    * libpython3_6m1_0-debuginfo-3.6.15-67.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1
    * libpython3_6m1_0-32bit-3.6.15-67.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6232.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1230227

SUSE: 2024:3430-1 important: python36 Security Advisory Updates

September 24, 2024
* bsc#1230227 Cross-References: * CVE-2024-6232

Summary

## This update for python36 fixes the following issues: * CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to ReDoS. (bsc#1230227) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3430=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3430=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * python36-devel-3.6.15-67.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * python36-3.6.15-67.1 * libpython3_6m1_0-3.6.15-67.1 * python36-debugsource-3.6.15-67.1 * python36-base-3.6.15-67.1 * python36-base-debuginfo-3.6.15-67.1 * python36-debuginfo-3.6.15-67.1 * libpython3_6m1_0-debuginfo-3.6.15-67.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1 * libpython3_6m1_0-32bit-3.6.15-67.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * python36-3.6.15-67.1 * libpython3_6m1_0-3.6.15-67.1 * python36-debugsource-3.6.15-67.1 * python36-base-3.6.15-67.1 * python36-base-debuginfo-3.6.15-67.1 * python36-debuginfo-3.6.15-67.1 * libpython3_6m1_0-debuginfo-3.6.15-67.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1 * libpython3_6m1_0-32bit-3.6.15-67.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * python36-3.6.15-67.1 * libpython3_6m1_0-3.6.15-67.1 * python36-debugsource-3.6.15-67.1 * python36-base-3.6.15-67.1 * python36-base-debuginfo-3.6.15-67.1 * python36-debuginfo-3.6.15-67.1 * libpython3_6m1_0-debuginfo-3.6.15-67.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libpython3_6m1_0-debuginfo-32bit-3.6.15-67.1 * libpython3_6m1_0-32bit-3.6.15-67.1

References

* bsc#1230227

Cross-

* CVE-2024-6232

CVSS scores:

* CVE-2024-6232 ( SUSE ): 8.9

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H

* CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-6232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-6232.html

* https://bugzilla.suse.com/show_bug.cgi?id=1230227

Severity
Announcement ID: SUSE-SU-2024:3430-1
Rating: important

Related News