# Security update for python39

Announcement ID: SUSE-SU-2024:1009-1  
Rating: important  
References:

  * bsc#1211301
  * bsc#1219559
  * bsc#1219666
  * bsc#1221854

  
Cross-References:

  * CVE-2023-52425
  * CVE-2023-6597
  * CVE-2024-0450

  
CVSS scores:

  * CVE-2023-52425 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52425 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6597 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0450 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for python39 fixes the following issues:

  * CVE-2023-52425: Fixed denial of service (resource consumption) caused by
    processing large tokens in expat (bsc#1219559).
  * CVE-2023-6597: Fixed symlink race condition in tempfile.TemporaryDirectory
    (bsc#1219666).
  * CVE-2024-0450: Fixed "quoted-overlap" in zipfile module (bsc#1221854).

The following non-security bugs were fixed:

  * Use the system-wide crypto-policies (bsc#1211301).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1009=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1009=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1009=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1009=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1009=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1009=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * python39-doc-3.9.19-150300.4.41.1
    * python39-testsuite-debuginfo-3.9.19-150300.4.41.2
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * python39-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-doc-devhelp-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-testsuite-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-curses-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-base-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
  * openSUSE Leap 15.3 (x86_64)
    * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.41.2
    * python39-32bit-3.9.19-150300.4.41.1
    * python39-32bit-debuginfo-3.9.19-150300.4.41.1
    * python39-base-32bit-3.9.19-150300.4.41.2
    * libpython3_9-1_0-32bit-3.9.19-150300.4.41.2
    * python39-base-32bit-debuginfo-3.9.19-150300.4.41.2
  * openSUSE Leap 15.3 (aarch64_ilp32)
    * python39-base-64bit-3.9.19-150300.4.41.2
    * python39-64bit-debuginfo-3.9.19-150300.4.41.1
    * libpython3_9-1_0-64bit-3.9.19-150300.4.41.2
    * python39-base-64bit-debuginfo-3.9.19-150300.4.41.2
    * libpython3_9-1_0-64bit-debuginfo-3.9.19-150300.4.41.2
    * python39-64bit-3.9.19-150300.4.41.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * python39-doc-3.9.19-150300.4.41.1
    * python39-testsuite-debuginfo-3.9.19-150300.4.41.2
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * python39-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-doc-devhelp-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-testsuite-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-curses-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-base-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
  * openSUSE Leap 15.5 (x86_64)
    * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.41.2
    * python39-32bit-3.9.19-150300.4.41.1
    * python39-32bit-debuginfo-3.9.19-150300.4.41.1
    * python39-base-32bit-3.9.19-150300.4.41.2
    * libpython3_9-1_0-32bit-3.9.19-150300.4.41.2
    * python39-base-32bit-debuginfo-3.9.19-150300.4.41.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-base-3.9.19-150300.4.41.2
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-3.9.19-150300.4.41.1
    * python39-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-base-3.9.19-150300.4.41.2
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-3.9.19-150300.4.41.1
    * python39-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-base-3.9.19-150300.4.41.2
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-3.9.19-150300.4.41.1
    * python39-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * python39-idle-3.9.19-150300.4.41.1
    * python39-debugsource-3.9.19-150300.4.41.1
    * python39-core-debugsource-3.9.19-150300.4.41.2
    * python39-debuginfo-3.9.19-150300.4.41.1
    * python39-dbm-3.9.19-150300.4.41.1
    * python39-tk-debuginfo-3.9.19-150300.4.41.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2
    * python39-base-3.9.19-150300.4.41.2
    * python39-base-debuginfo-3.9.19-150300.4.41.2
    * libpython3_9-1_0-3.9.19-150300.4.41.2
    * python39-dbm-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-debuginfo-3.9.19-150300.4.41.1
    * python39-curses-3.9.19-150300.4.41.1
    * python39-3.9.19-150300.4.41.1
    * python39-tk-3.9.19-150300.4.41.1
    * python39-tools-3.9.19-150300.4.41.2
    * python39-devel-3.9.19-150300.4.41.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-52425.html
  * https://www.suse.com/security/cve/CVE-2023-6597.html
  * https://www.suse.com/security/cve/CVE-2024-0450.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211301
  * https://bugzilla.suse.com/show_bug.cgi?id=1219559
  * https://bugzilla.suse.com/show_bug.cgi?id=1219666
  * https://bugzilla.suse.com/show_bug.cgi?id=1221854

SUSE: 2024:1009-1 important: python39

March 27, 2024
* bsc#1211301 * bsc#1219559 * bsc#1219666 * bsc#1221854

Summary

## This update for python39 fixes the following issues: * CVE-2023-52425: Fixed denial of service (resource consumption) caused by processing large tokens in expat (bsc#1219559). * CVE-2023-6597: Fixed symlink race condition in tempfile.TemporaryDirectory (bsc#1219666). * CVE-2024-0450: Fixed "quoted-overlap" in zipfile module (bsc#1221854). The following non-security bugs were fixed: * Use the system-wide crypto-policies (bsc#1211301). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1009=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1009=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1009=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1009=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1009=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-1009=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * python39-idle-3.9.19-150300.4.41.1 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * python39-doc-3.9.19-150300.4.41.1 * python39-testsuite-debuginfo-3.9.19-150300.4.41.2 * python39-dbm-3.9.19-150300.4.41.1 * python39-base-debuginfo-3.9.19-150300.4.41.2 * python39-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-doc-devhelp-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-testsuite-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-curses-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2 * python39-debugsource-3.9.19-150300.4.41.1 * python39-base-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * openSUSE Leap 15.3 (x86_64) * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.41.2 * python39-32bit-3.9.19-150300.4.41.1 * python39-32bit-debuginfo-3.9.19-150300.4.41.1 * python39-base-32bit-3.9.19-150300.4.41.2 * libpython3_9-1_0-32bit-3.9.19-150300.4.41.2 * python39-base-32bit-debuginfo-3.9.19-150300.4.41.2 * openSUSE Leap 15.3 (aarch64_ilp32) * python39-base-64bit-3.9.19-150300.4.41.2 * python39-64bit-debuginfo-3.9.19-150300.4.41.1 * libpython3_9-1_0-64bit-3.9.19-150300.4.41.2 * python39-base-64bit-debuginfo-3.9.19-150300.4.41.2 * libpython3_9-1_0-64bit-debuginfo-3.9.19-150300.4.41.2 * python39-64bit-3.9.19-150300.4.41.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python39-idle-3.9.19-150300.4.41.1 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * python39-doc-3.9.19-150300.4.41.1 * python39-testsuite-debuginfo-3.9.19-150300.4.41.2 * python39-dbm-3.9.19-150300.4.41.1 * python39-base-debuginfo-3.9.19-150300.4.41.2 * python39-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-doc-devhelp-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-testsuite-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-curses-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2 * python39-debugsource-3.9.19-150300.4.41.1 * python39-base-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * openSUSE Leap 15.5 (x86_64) * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.41.2 * python39-32bit-3.9.19-150300.4.41.1 * python39-32bit-debuginfo-3.9.19-150300.4.41.1 * python39-base-32bit-3.9.19-150300.4.41.2 * libpython3_9-1_0-32bit-3.9.19-150300.4.41.2 * python39-base-32bit-debuginfo-3.9.19-150300.4.41.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * python39-idle-3.9.19-150300.4.41.1 * python39-debugsource-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-dbm-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-base-3.9.19-150300.4.41.2 * python39-base-debuginfo-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-curses-3.9.19-150300.4.41.1 * python39-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * python39-idle-3.9.19-150300.4.41.1 * python39-debugsource-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-dbm-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-base-3.9.19-150300.4.41.2 * python39-base-debuginfo-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-curses-3.9.19-150300.4.41.1 * python39-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * python39-idle-3.9.19-150300.4.41.1 * python39-debugsource-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-dbm-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-base-3.9.19-150300.4.41.2 * python39-base-debuginfo-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-curses-3.9.19-150300.4.41.1 * python39-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * python39-idle-3.9.19-150300.4.41.1 * python39-debugsource-3.9.19-150300.4.41.1 * python39-core-debugsource-3.9.19-150300.4.41.2 * python39-debuginfo-3.9.19-150300.4.41.1 * python39-dbm-3.9.19-150300.4.41.1 * python39-tk-debuginfo-3.9.19-150300.4.41.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.41.2 * python39-base-3.9.19-150300.4.41.2 * python39-base-debuginfo-3.9.19-150300.4.41.2 * libpython3_9-1_0-3.9.19-150300.4.41.2 * python39-dbm-debuginfo-3.9.19-150300.4.41.1 * python39-curses-debuginfo-3.9.19-150300.4.41.1 * python39-curses-3.9.19-150300.4.41.1 * python39-3.9.19-150300.4.41.1 * python39-tk-3.9.19-150300.4.41.1 * python39-tools-3.9.19-150300.4.41.2 * python39-devel-3.9.19-150300.4.41.2

References

* bsc#1211301

* bsc#1219559

* bsc#1219666

* bsc#1221854

Cross-

* CVE-2023-52425

* CVE-2023-6597

* CVE-2024-0450

CVSS scores:

* CVE-2023-52425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52425 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-6597 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0450 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3

* openSUSE Leap 15.5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-52425.html

* https://www.suse.com/security/cve/CVE-2023-6597.html

* https://www.suse.com/security/cve/CVE-2024-0450.html

* https://bugzilla.suse.com/show_bug.cgi?id=1211301

* https://bugzilla.suse.com/show_bug.cgi?id=1219559

* https://bugzilla.suse.com/show_bug.cgi?id=1219666

* https://bugzilla.suse.com/show_bug.cgi?id=1221854

Severity
Announcement ID: SUSE-SU-2024:1009-1
Rating: important

Related News