# Security update for python310

Announcement ID: SUSE-SU-2024:1698-1  
Rating: moderate  
References:

  * bsc#1219559

  
Cross-References:

  * CVE-2023-52425

  
CVSS scores:

  * CVE-2023-52425 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52425 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python310 fixes the following issues:

  * CVE-2023-52425: Fixed using the system libexpat (bsc#1219559).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1698=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1698=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1698=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python310-doc-3.10.14-150400.4.48.1
    * python310-base-3.10.14-150400.4.48.1
    * libpython3_10-1_0-3.10.14-150400.4.48.1
    * python310-3.10.14-150400.4.48.1
    * python310-testsuite-3.10.14-150400.4.48.1
    * python310-curses-3.10.14-150400.4.48.1
    * python310-tk-3.10.14-150400.4.48.1
    * python310-doc-devhelp-3.10.14-150400.4.48.1
    * python310-idle-3.10.14-150400.4.48.1
    * python310-debuginfo-3.10.14-150400.4.48.1
    * python310-curses-debuginfo-3.10.14-150400.4.48.1
    * python310-dbm-debuginfo-3.10.14-150400.4.48.1
    * python310-debugsource-3.10.14-150400.4.48.1
    * python310-devel-3.10.14-150400.4.48.1
    * python310-base-debuginfo-3.10.14-150400.4.48.1
    * python310-testsuite-debuginfo-3.10.14-150400.4.48.1
    * python310-tools-3.10.14-150400.4.48.1
    * python310-tk-debuginfo-3.10.14-150400.4.48.1
    * python310-core-debugsource-3.10.14-150400.4.48.1
    * python310-dbm-3.10.14-150400.4.48.1
    * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1
  * openSUSE Leap 15.4 (x86_64)
    * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1
    * python310-32bit-3.10.14-150400.4.48.1
    * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-base-32bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpython3_10-1_0-64bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-64bit-debuginfo-3.10.14-150400.4.48.1
    * python310-64bit-debuginfo-3.10.14-150400.4.48.1
    * python310-base-64bit-3.10.14-150400.4.48.1
    * python310-base-64bit-debuginfo-3.10.14-150400.4.48.1
    * python310-64bit-3.10.14-150400.4.48.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python310-doc-3.10.14-150400.4.48.1
    * python310-base-3.10.14-150400.4.48.1
    * libpython3_10-1_0-3.10.14-150400.4.48.1
    * python310-3.10.14-150400.4.48.1
    * python310-testsuite-3.10.14-150400.4.48.1
    * python310-curses-3.10.14-150400.4.48.1
    * python310-tk-3.10.14-150400.4.48.1
    * python310-doc-devhelp-3.10.14-150400.4.48.1
    * python310-idle-3.10.14-150400.4.48.1
    * python310-debuginfo-3.10.14-150400.4.48.1
    * python310-curses-debuginfo-3.10.14-150400.4.48.1
    * python310-dbm-debuginfo-3.10.14-150400.4.48.1
    * python310-debugsource-3.10.14-150400.4.48.1
    * python310-devel-3.10.14-150400.4.48.1
    * python310-base-debuginfo-3.10.14-150400.4.48.1
    * python310-testsuite-debuginfo-3.10.14-150400.4.48.1
    * python310-tools-3.10.14-150400.4.48.1
    * python310-tk-debuginfo-3.10.14-150400.4.48.1
    * python310-core-debugsource-3.10.14-150400.4.48.1
    * python310-dbm-3.10.14-150400.4.48.1
    * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1
  * openSUSE Leap 15.5 (x86_64)
    * python310-32bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1
    * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-base-32bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python310-doc-3.10.14-150400.4.48.1
    * python310-base-3.10.14-150400.4.48.1
    * libpython3_10-1_0-3.10.14-150400.4.48.1
    * python310-3.10.14-150400.4.48.1
    * python310-testsuite-3.10.14-150400.4.48.1
    * python310-curses-3.10.14-150400.4.48.1
    * python310-tk-3.10.14-150400.4.48.1
    * python310-doc-devhelp-3.10.14-150400.4.48.1
    * python310-idle-3.10.14-150400.4.48.1
    * python310-debuginfo-3.10.14-150400.4.48.1
    * python310-curses-debuginfo-3.10.14-150400.4.48.1
    * python310-dbm-debuginfo-3.10.14-150400.4.48.1
    * python310-debugsource-3.10.14-150400.4.48.1
    * python310-devel-3.10.14-150400.4.48.1
    * python310-base-debuginfo-3.10.14-150400.4.48.1
    * python310-testsuite-debuginfo-3.10.14-150400.4.48.1
    * python310-tools-3.10.14-150400.4.48.1
    * python310-tk-debuginfo-3.10.14-150400.4.48.1
    * python310-core-debugsource-3.10.14-150400.4.48.1
    * python310-dbm-3.10.14-150400.4.48.1
    * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1
  * openSUSE Leap 15.6 (x86_64)
    * python310-32bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1
    * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-32bit-debuginfo-3.10.14-150400.4.48.1
    * python310-base-32bit-3.10.14-150400.4.48.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-52425.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219559

SUSE: 2024:1698-1 moderate: python310 Security Advisory Updates

May 20, 2024
* bsc#1219559 Cross-References: * CVE-2023-52425

Summary

## This update for python310 fixes the following issues: * CVE-2023-52425: Fixed using the system libexpat (bsc#1219559). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1698=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1698=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1698=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python310-doc-3.10.14-150400.4.48.1 * python310-base-3.10.14-150400.4.48.1 * libpython3_10-1_0-3.10.14-150400.4.48.1 * python310-3.10.14-150400.4.48.1 * python310-testsuite-3.10.14-150400.4.48.1 * python310-curses-3.10.14-150400.4.48.1 * python310-tk-3.10.14-150400.4.48.1 * python310-doc-devhelp-3.10.14-150400.4.48.1 * python310-idle-3.10.14-150400.4.48.1 * python310-debuginfo-3.10.14-150400.4.48.1 * python310-curses-debuginfo-3.10.14-150400.4.48.1 * python310-dbm-debuginfo-3.10.14-150400.4.48.1 * python310-debugsource-3.10.14-150400.4.48.1 * python310-devel-3.10.14-150400.4.48.1 * python310-base-debuginfo-3.10.14-150400.4.48.1 * python310-testsuite-debuginfo-3.10.14-150400.4.48.1 * python310-tools-3.10.14-150400.4.48.1 * python310-tk-debuginfo-3.10.14-150400.4.48.1 * python310-core-debugsource-3.10.14-150400.4.48.1 * python310-dbm-3.10.14-150400.4.48.1 * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1 * openSUSE Leap 15.4 (x86_64) * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1 * python310-32bit-3.10.14-150400.4.48.1 * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-base-32bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libpython3_10-1_0-64bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-64bit-debuginfo-3.10.14-150400.4.48.1 * python310-64bit-debuginfo-3.10.14-150400.4.48.1 * python310-base-64bit-3.10.14-150400.4.48.1 * python310-base-64bit-debuginfo-3.10.14-150400.4.48.1 * python310-64bit-3.10.14-150400.4.48.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python310-doc-3.10.14-150400.4.48.1 * python310-base-3.10.14-150400.4.48.1 * libpython3_10-1_0-3.10.14-150400.4.48.1 * python310-3.10.14-150400.4.48.1 * python310-testsuite-3.10.14-150400.4.48.1 * python310-curses-3.10.14-150400.4.48.1 * python310-tk-3.10.14-150400.4.48.1 * python310-doc-devhelp-3.10.14-150400.4.48.1 * python310-idle-3.10.14-150400.4.48.1 * python310-debuginfo-3.10.14-150400.4.48.1 * python310-curses-debuginfo-3.10.14-150400.4.48.1 * python310-dbm-debuginfo-3.10.14-150400.4.48.1 * python310-debugsource-3.10.14-150400.4.48.1 * python310-devel-3.10.14-150400.4.48.1 * python310-base-debuginfo-3.10.14-150400.4.48.1 * python310-testsuite-debuginfo-3.10.14-150400.4.48.1 * python310-tools-3.10.14-150400.4.48.1 * python310-tk-debuginfo-3.10.14-150400.4.48.1 * python310-core-debugsource-3.10.14-150400.4.48.1 * python310-dbm-3.10.14-150400.4.48.1 * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1 * openSUSE Leap 15.5 (x86_64) * python310-32bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1 * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-base-32bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python310-doc-3.10.14-150400.4.48.1 * python310-base-3.10.14-150400.4.48.1 * libpython3_10-1_0-3.10.14-150400.4.48.1 * python310-3.10.14-150400.4.48.1 * python310-testsuite-3.10.14-150400.4.48.1 * python310-curses-3.10.14-150400.4.48.1 * python310-tk-3.10.14-150400.4.48.1 * python310-doc-devhelp-3.10.14-150400.4.48.1 * python310-idle-3.10.14-150400.4.48.1 * python310-debuginfo-3.10.14-150400.4.48.1 * python310-curses-debuginfo-3.10.14-150400.4.48.1 * python310-dbm-debuginfo-3.10.14-150400.4.48.1 * python310-debugsource-3.10.14-150400.4.48.1 * python310-devel-3.10.14-150400.4.48.1 * python310-base-debuginfo-3.10.14-150400.4.48.1 * python310-testsuite-debuginfo-3.10.14-150400.4.48.1 * python310-tools-3.10.14-150400.4.48.1 * python310-tk-debuginfo-3.10.14-150400.4.48.1 * python310-core-debugsource-3.10.14-150400.4.48.1 * python310-dbm-3.10.14-150400.4.48.1 * libpython3_10-1_0-debuginfo-3.10.14-150400.4.48.1 * openSUSE Leap 15.6 (x86_64) * python310-32bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-32bit-3.10.14-150400.4.48.1 * python310-base-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-32bit-debuginfo-3.10.14-150400.4.48.1 * python310-base-32bit-3.10.14-150400.4.48.1 * libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.48.1

References

* bsc#1219559

Cross-

* CVE-2023-52425

CVSS scores:

* CVE-2023-52425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52425 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-52425.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219559

Severity
Announcement ID: SUSE-SU-2024:1698-1
Rating: moderate

Related News