# Security update for python3

Announcement ID: SUSE-SU-2024:0785-1  
Rating: important  
References:

  * bsc#1214692
  * bsc#1219666

  
Cross-References:

  * CVE-2023-40217
  * CVE-2023-6597

  
CVSS scores:

  * CVE-2023-40217 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-40217 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-6597 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for python3 fixes the following issues:

  * CVE-2023-40217: Fixed bypass TLS handshake on closed sockets (bsc#1214692).
  * CVE-2023-6597: Fixed symlink bug in cleanup (bsc#1219666).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-785=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-785=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * libpython3_4m1_0-3.4.10-25.124.1
    * python3-curses-3.4.10-25.124.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.124.1
    * python3-base-3.4.10-25.124.1
    * python3-base-debugsource-3.4.10-25.124.1
    * python3-base-debuginfo-3.4.10-25.124.1
    * python3-3.4.10-25.124.1
    * python3-debugsource-3.4.10-25.124.1
    * python3-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * python3-devel-3.4.10-25.124.1
    * python3-base-debugsource-3.4.10-25.124.1
    * python3-base-debuginfo-3.4.10-25.124.1
    * python3-dbm-3.4.10-25.124.1
    * python3-debugsource-3.4.10-25.124.1
    * python3-debuginfo-3.4.10-25.124.1
    * python3-dbm-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libpython3_4m1_0-3.4.10-25.124.1
    * python3-curses-3.4.10-25.124.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.124.1
    * python3-curses-debuginfo-3.4.10-25.124.1
    * python3-base-3.4.10-25.124.1
    * python3-base-debugsource-3.4.10-25.124.1
    * python3-devel-3.4.10-25.124.1
    * python3-base-debuginfo-3.4.10-25.124.1
    * python3-3.4.10-25.124.1
    * python3-debugsource-3.4.10-25.124.1
    * python3-debuginfo-3.4.10-25.124.1
    * python3-tk-3.4.10-25.124.1
    * python3-tk-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * python3-devel-debuginfo-3.4.10-25.124.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1
    * libpython3_4m1_0-32bit-3.4.10-25.124.1
    * python3-base-debuginfo-32bit-3.4.10-25.124.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libpython3_4m1_0-3.4.10-25.124.1
    * python3-curses-3.4.10-25.124.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.124.1
    * python3-curses-debuginfo-3.4.10-25.124.1
    * python3-base-3.4.10-25.124.1
    * python3-base-debugsource-3.4.10-25.124.1
    * python3-devel-3.4.10-25.124.1
    * python3-base-debuginfo-3.4.10-25.124.1
    * python3-3.4.10-25.124.1
    * python3-debugsource-3.4.10-25.124.1
    * python3-debuginfo-3.4.10-25.124.1
    * python3-tk-3.4.10-25.124.1
    * python3-tk-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.124.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1
    * libpython3_4m1_0-32bit-3.4.10-25.124.1
    * python3-base-debuginfo-32bit-3.4.10-25.124.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libpython3_4m1_0-3.4.10-25.124.1
    * python3-curses-3.4.10-25.124.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.124.1
    * python3-curses-debuginfo-3.4.10-25.124.1
    * python3-base-3.4.10-25.124.1
    * python3-base-debugsource-3.4.10-25.124.1
    * python3-devel-3.4.10-25.124.1
    * python3-base-debuginfo-3.4.10-25.124.1
    * python3-3.4.10-25.124.1
    * python3-debugsource-3.4.10-25.124.1
    * python3-debuginfo-3.4.10-25.124.1
    * python3-devel-debuginfo-3.4.10-25.124.1
    * python3-tk-debuginfo-3.4.10-25.124.1
    * python3-tk-3.4.10-25.124.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1
    * libpython3_4m1_0-32bit-3.4.10-25.124.1
    * python3-base-debuginfo-32bit-3.4.10-25.124.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-40217.html
  * https://www.suse.com/security/cve/CVE-2023-6597.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214692
  * https://bugzilla.suse.com/show_bug.cgi?id=1219666

SUSE: 2024:0785-1 important: python3

March 6, 2024
* bsc#1214692 * bsc#1219666 Cross-References: * CVE-2023-40217

Summary

## This update for python3 fixes the following issues: * CVE-2023-40217: Fixed bypass TLS handshake on closed sockets (bsc#1214692). * CVE-2023-6597: Fixed symlink bug in cleanup (bsc#1219666). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Web and Scripting Module 12 zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-785=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-785=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-785=1 ## Package List: * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64) * libpython3_4m1_0-3.4.10-25.124.1 * python3-curses-3.4.10-25.124.1 * libpython3_4m1_0-debuginfo-3.4.10-25.124.1 * python3-base-3.4.10-25.124.1 * python3-base-debugsource-3.4.10-25.124.1 * python3-base-debuginfo-3.4.10-25.124.1 * python3-3.4.10-25.124.1 * python3-debugsource-3.4.10-25.124.1 * python3-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * python3-devel-3.4.10-25.124.1 * python3-base-debugsource-3.4.10-25.124.1 * python3-base-debuginfo-3.4.10-25.124.1 * python3-dbm-3.4.10-25.124.1 * python3-debugsource-3.4.10-25.124.1 * python3-debuginfo-3.4.10-25.124.1 * python3-dbm-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64) * python3-devel-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * libpython3_4m1_0-3.4.10-25.124.1 * python3-curses-3.4.10-25.124.1 * libpython3_4m1_0-debuginfo-3.4.10-25.124.1 * python3-curses-debuginfo-3.4.10-25.124.1 * python3-base-3.4.10-25.124.1 * python3-base-debugsource-3.4.10-25.124.1 * python3-devel-3.4.10-25.124.1 * python3-base-debuginfo-3.4.10-25.124.1 * python3-3.4.10-25.124.1 * python3-debugsource-3.4.10-25.124.1 * python3-debuginfo-3.4.10-25.124.1 * python3-tk-3.4.10-25.124.1 * python3-tk-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * python3-devel-debuginfo-3.4.10-25.124.1 * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1 * libpython3_4m1_0-32bit-3.4.10-25.124.1 * python3-base-debuginfo-32bit-3.4.10-25.124.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * libpython3_4m1_0-3.4.10-25.124.1 * python3-curses-3.4.10-25.124.1 * libpython3_4m1_0-debuginfo-3.4.10-25.124.1 * python3-curses-debuginfo-3.4.10-25.124.1 * python3-base-3.4.10-25.124.1 * python3-base-debugsource-3.4.10-25.124.1 * python3-devel-3.4.10-25.124.1 * python3-base-debuginfo-3.4.10-25.124.1 * python3-3.4.10-25.124.1 * python3-debugsource-3.4.10-25.124.1 * python3-debuginfo-3.4.10-25.124.1 * python3-tk-3.4.10-25.124.1 * python3-tk-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64) * python3-devel-debuginfo-3.4.10-25.124.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1 * libpython3_4m1_0-32bit-3.4.10-25.124.1 * python3-base-debuginfo-32bit-3.4.10-25.124.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * libpython3_4m1_0-3.4.10-25.124.1 * python3-curses-3.4.10-25.124.1 * libpython3_4m1_0-debuginfo-3.4.10-25.124.1 * python3-curses-debuginfo-3.4.10-25.124.1 * python3-base-3.4.10-25.124.1 * python3-base-debugsource-3.4.10-25.124.1 * python3-devel-3.4.10-25.124.1 * python3-base-debuginfo-3.4.10-25.124.1 * python3-3.4.10-25.124.1 * python3-debugsource-3.4.10-25.124.1 * python3-debuginfo-3.4.10-25.124.1 * python3-devel-debuginfo-3.4.10-25.124.1 * python3-tk-debuginfo-3.4.10-25.124.1 * python3-tk-3.4.10-25.124.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.124.1 * libpython3_4m1_0-32bit-3.4.10-25.124.1 * python3-base-debuginfo-32bit-3.4.10-25.124.1

References

* bsc#1214692

* bsc#1219666

Cross-

* CVE-2023-40217

* CVE-2023-6597

CVSS scores:

* CVE-2023-40217 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2023-40217 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

* CVE-2023-6597 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12

* SUSE Linux Enterprise Server 12 SP1

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12

* SUSE Linux Enterprise Server for SAP Applications 12 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-40217.html

* https://www.suse.com/security/cve/CVE-2023-6597.html

* https://bugzilla.suse.com/show_bug.cgi?id=1214692

* https://bugzilla.suse.com/show_bug.cgi?id=1219666

Severity
Announcement ID: SUSE-SU-2024:0785-1
Rating: important

Related News