# Security update for python3

Announcement ID: SUSE-SU-2024:0438-1  
Rating: moderate  
References:

  * bsc#1210638

  
Cross-References:

  * CVE-2023-27043

  
CVSS scores:

  * CVE-2023-27043 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-27043 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python3 fixes the following issues:

  * CVE-2023-27043: Fixed incorrectly parses e-mail addresses which contain a
    special character (bsc#1210638).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-438=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-438=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * python3-debuginfo-3.4.10-25.119.1
    * python3-base-3.4.10-25.119.1
    * python3-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.119.1
    * libpython3_4m1_0-3.4.10-25.119.1
    * python3-curses-3.4.10-25.119.1
    * python3-base-debugsource-3.4.10-25.119.1
    * python3-base-debuginfo-3.4.10-25.119.1
    * python3-debugsource-3.4.10-25.119.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * python3-debuginfo-3.4.10-25.119.1
    * python3-devel-3.4.10-25.119.1
    * python3-dbm-debuginfo-3.4.10-25.119.1
    * python3-dbm-3.4.10-25.119.1
    * python3-base-debugsource-3.4.10-25.119.1
    * python3-base-debuginfo-3.4.10-25.119.1
    * python3-debugsource-3.4.10-25.119.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.119.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * python3-debuginfo-3.4.10-25.119.1
    * python3-base-3.4.10-25.119.1
    * python3-tk-debuginfo-3.4.10-25.119.1
    * python3-3.4.10-25.119.1
    * python3-devel-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.119.1
    * libpython3_4m1_0-3.4.10-25.119.1
    * python3-tk-3.4.10-25.119.1
    * python3-curses-3.4.10-25.119.1
    * python3-base-debugsource-3.4.10-25.119.1
    * python3-base-debuginfo-3.4.10-25.119.1
    * python3-debugsource-3.4.10-25.119.1
    * python3-curses-debuginfo-3.4.10-25.119.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * python3-base-debuginfo-32bit-3.4.10-25.119.1
    * python3-devel-debuginfo-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1
    * libpython3_4m1_0-32bit-3.4.10-25.119.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * python3-debuginfo-3.4.10-25.119.1
    * python3-base-3.4.10-25.119.1
    * python3-tk-debuginfo-3.4.10-25.119.1
    * python3-3.4.10-25.119.1
    * python3-devel-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.119.1
    * libpython3_4m1_0-3.4.10-25.119.1
    * python3-tk-3.4.10-25.119.1
    * python3-curses-3.4.10-25.119.1
    * python3-base-debugsource-3.4.10-25.119.1
    * python3-base-debuginfo-3.4.10-25.119.1
    * python3-debugsource-3.4.10-25.119.1
    * python3-curses-debuginfo-3.4.10-25.119.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.119.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * python3-base-debuginfo-32bit-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1
    * libpython3_4m1_0-32bit-3.4.10-25.119.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * python3-debuginfo-3.4.10-25.119.1
    * python3-base-3.4.10-25.119.1
    * python3-tk-debuginfo-3.4.10-25.119.1
    * python3-3.4.10-25.119.1
    * python3-devel-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.119.1
    * libpython3_4m1_0-3.4.10-25.119.1
    * python3-tk-3.4.10-25.119.1
    * python3-curses-3.4.10-25.119.1
    * python3-devel-debuginfo-3.4.10-25.119.1
    * python3-base-debugsource-3.4.10-25.119.1
    * python3-base-debuginfo-3.4.10-25.119.1
    * python3-debugsource-3.4.10-25.119.1
    * python3-curses-debuginfo-3.4.10-25.119.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * python3-base-debuginfo-32bit-3.4.10-25.119.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1
    * libpython3_4m1_0-32bit-3.4.10-25.119.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-27043.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210638

SUSE: 2024:0438-1 moderate: python3

February 9, 2024
* bsc#1210638 Cross-References: * CVE-2023-27043

Summary

## This update for python3 fixes the following issues: * CVE-2023-27043: Fixed incorrectly parses e-mail addresses which contain a special character (bsc#1210638). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Web and Scripting Module 12 zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-438=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-438=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-438=1 ## Package List: * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64) * python3-debuginfo-3.4.10-25.119.1 * python3-base-3.4.10-25.119.1 * python3-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-3.4.10-25.119.1 * libpython3_4m1_0-3.4.10-25.119.1 * python3-curses-3.4.10-25.119.1 * python3-base-debugsource-3.4.10-25.119.1 * python3-base-debuginfo-3.4.10-25.119.1 * python3-debugsource-3.4.10-25.119.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * python3-debuginfo-3.4.10-25.119.1 * python3-devel-3.4.10-25.119.1 * python3-dbm-debuginfo-3.4.10-25.119.1 * python3-dbm-3.4.10-25.119.1 * python3-base-debugsource-3.4.10-25.119.1 * python3-base-debuginfo-3.4.10-25.119.1 * python3-debugsource-3.4.10-25.119.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64) * python3-devel-debuginfo-3.4.10-25.119.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * python3-debuginfo-3.4.10-25.119.1 * python3-base-3.4.10-25.119.1 * python3-tk-debuginfo-3.4.10-25.119.1 * python3-3.4.10-25.119.1 * python3-devel-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-3.4.10-25.119.1 * libpython3_4m1_0-3.4.10-25.119.1 * python3-tk-3.4.10-25.119.1 * python3-curses-3.4.10-25.119.1 * python3-base-debugsource-3.4.10-25.119.1 * python3-base-debuginfo-3.4.10-25.119.1 * python3-debugsource-3.4.10-25.119.1 * python3-curses-debuginfo-3.4.10-25.119.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * python3-base-debuginfo-32bit-3.4.10-25.119.1 * python3-devel-debuginfo-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1 * libpython3_4m1_0-32bit-3.4.10-25.119.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * python3-debuginfo-3.4.10-25.119.1 * python3-base-3.4.10-25.119.1 * python3-tk-debuginfo-3.4.10-25.119.1 * python3-3.4.10-25.119.1 * python3-devel-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-3.4.10-25.119.1 * libpython3_4m1_0-3.4.10-25.119.1 * python3-tk-3.4.10-25.119.1 * python3-curses-3.4.10-25.119.1 * python3-base-debugsource-3.4.10-25.119.1 * python3-base-debuginfo-3.4.10-25.119.1 * python3-debugsource-3.4.10-25.119.1 * python3-curses-debuginfo-3.4.10-25.119.1 * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64) * python3-devel-debuginfo-3.4.10-25.119.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * python3-base-debuginfo-32bit-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1 * libpython3_4m1_0-32bit-3.4.10-25.119.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * python3-debuginfo-3.4.10-25.119.1 * python3-base-3.4.10-25.119.1 * python3-tk-debuginfo-3.4.10-25.119.1 * python3-3.4.10-25.119.1 * python3-devel-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-3.4.10-25.119.1 * libpython3_4m1_0-3.4.10-25.119.1 * python3-tk-3.4.10-25.119.1 * python3-curses-3.4.10-25.119.1 * python3-devel-debuginfo-3.4.10-25.119.1 * python3-base-debugsource-3.4.10-25.119.1 * python3-base-debuginfo-3.4.10-25.119.1 * python3-debugsource-3.4.10-25.119.1 * python3-curses-debuginfo-3.4.10-25.119.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * python3-base-debuginfo-32bit-3.4.10-25.119.1 * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.119.1 * libpython3_4m1_0-32bit-3.4.10-25.119.1

References

* bsc#1210638

Cross-

* CVE-2023-27043

CVSS scores:

* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12

* SUSE Linux Enterprise Server 12 SP1

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12

* SUSE Linux Enterprise Server for SAP Applications 12 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* Web and Scripting Module 12

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-27043.html

* https://bugzilla.suse.com/show_bug.cgi?id=1210638

Severity
Announcement ID: SUSE-SU-2024:0438-1
Rating: moderate

Related News