Security update for python312

Announcement ID: SUSE-SU-2025:0521-1
Release Date: 2025-02-13T16:11:53Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-12254 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  • CVE-2024-12254 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-12254 ( NVD ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  • CVE-2024-12254 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2025-0938 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N
  • CVE-2025-0938 ( SUSE ): 4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
  • CVE-2025-0938 ( NVD ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
  • openSUSE Leap 15.6
  • Python 3 Module 15-SP6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for python312 fixes the following issues:

  • CVE-2025-0938: Functions urllib.parse.urlsplit and urlparse accept domain names including square brackets (bsc#1236705).
  • CVE-2024-12254: Unbounded memory buffering in SelectorSocketTransport.writelines() (bsc#1234290).

Other bugfixes:

  • Position of SUSE Python interpreters on Externally managed environments (bsc#1228165).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2025-521=1 openSUSE-SLE-15.6-2025-521=1
  • Python 3 Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2025-521=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • libpython3_12-1_0-debuginfo-3.12.9-150600.3.18.1
    • python312-tk-3.12.9-150600.3.18.1
    • python312-curses-3.12.9-150600.3.18.1
    • python312-debugsource-3.12.9-150600.3.18.1
    • python312-idle-3.12.9-150600.3.18.1
    • python312-base-3.12.9-150600.3.18.1
    • python312-doc-devhelp-3.12.9-150600.3.18.1
    • python312-tk-debuginfo-3.12.9-150600.3.18.1
    • python312-debuginfo-3.12.9-150600.3.18.1
    • libpython3_12-1_0-3.12.9-150600.3.18.1
    • python312-base-debuginfo-3.12.9-150600.3.18.1
    • python312-testsuite-3.12.9-150600.3.18.1
    • python312-testsuite-debuginfo-3.12.9-150600.3.18.1
    • python312-dbm-3.12.9-150600.3.18.1
    • python312-curses-debuginfo-3.12.9-150600.3.18.1
    • python312-doc-3.12.9-150600.3.18.1
    • python312-3.12.9-150600.3.18.1
    • python312-devel-3.12.9-150600.3.18.1
    • python312-dbm-debuginfo-3.12.9-150600.3.18.1
    • python312-core-debugsource-3.12.9-150600.3.18.1
    • python312-tools-3.12.9-150600.3.18.1
  • openSUSE Leap 15.6 (x86_64)
    • python312-32bit-3.12.9-150600.3.18.1
    • python312-base-32bit-3.12.9-150600.3.18.1
    • libpython3_12-1_0-32bit-debuginfo-3.12.9-150600.3.18.1
    • python312-base-32bit-debuginfo-3.12.9-150600.3.18.1
    • libpython3_12-1_0-32bit-3.12.9-150600.3.18.1
    • python312-32bit-debuginfo-3.12.9-150600.3.18.1
  • openSUSE Leap 15.6 (aarch64_ilp32)
    • python312-base-64bit-debuginfo-3.12.9-150600.3.18.1
    • libpython3_12-1_0-64bit-debuginfo-3.12.9-150600.3.18.1
    • python312-64bit-3.12.9-150600.3.18.1
    • libpython3_12-1_0-64bit-3.12.9-150600.3.18.1
    • python312-64bit-debuginfo-3.12.9-150600.3.18.1
    • python312-base-64bit-3.12.9-150600.3.18.1
  • Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • libpython3_12-1_0-debuginfo-3.12.9-150600.3.18.1
    • python312-3.12.9-150600.3.18.1
    • python312-devel-3.12.9-150600.3.18.1
    • python312-idle-3.12.9-150600.3.18.1
    • python312-dbm-debuginfo-3.12.9-150600.3.18.1
    • python312-curses-3.12.9-150600.3.18.1
    • python312-tk-3.12.9-150600.3.18.1
    • python312-tk-debuginfo-3.12.9-150600.3.18.1
    • python312-debugsource-3.12.9-150600.3.18.1
    • libpython3_12-1_0-3.12.9-150600.3.18.1
    • python312-base-debuginfo-3.12.9-150600.3.18.1
    • python312-base-3.12.9-150600.3.18.1
    • python312-debuginfo-3.12.9-150600.3.18.1
    • python312-core-debugsource-3.12.9-150600.3.18.1
    • python312-tools-3.12.9-150600.3.18.1
    • python312-dbm-3.12.9-150600.3.18.1
    • python312-curses-debuginfo-3.12.9-150600.3.18.1

References: