# Security update for python39

Announcement ID: SUSE-SU-2024:3076-1  
Rating: important  
References:

  * bsc#1227233
  * bsc#1227378
  * bsc#1227999
  * bsc#1228780

  
Cross-References:

  * CVE-2024-5642
  * CVE-2024-6923

  
CVSS scores:

  * CVE-2024-5642 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  * CVE-2024-6923 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * Legacy Module 15-SP5
  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for python39 fixes the following issues:

Security issues fixed:

  * CVE-2024-6923: Fixed email header injection due to unquoted newlines
    (bsc#1228780)
  * CVE-2024-5642: Removed support for anything but OpenSSL 1.1.1 or newer
    (bsc#1227233)

Non-security issues fixed:

  * Fixed executable bits for /usr/bin/idle* (bsc#1227378).
  * Improve python reproducible builds (bsc#1227999)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3076=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3076=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3076=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3076=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3076=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3076=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3076=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3076=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * python39-testsuite-debuginfo-3.9.19-150300.4.49.1
    * python39-doc-devhelp-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-testsuite-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-doc-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * openSUSE Leap 15.3 (x86_64)
    * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-base-32bit-3.9.19-150300.4.49.1
    * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-3.9.19-150300.4.49.1
  * openSUSE Leap 15.3 (aarch64_ilp32)
    * libpython3_9-1_0-64bit-debuginfo-3.9.19-150300.4.49.1
    * python39-64bit-3.9.19-150300.4.49.1
    * libpython3_9-1_0-64bit-3.9.19-150300.4.49.1
    * python39-base-64bit-3.9.19-150300.4.49.1
    * python39-64bit-debuginfo-3.9.19-150300.4.49.1
    * python39-base-64bit-debuginfo-3.9.19-150300.4.49.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * python39-testsuite-debuginfo-3.9.19-150300.4.49.1
    * python39-doc-devhelp-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-testsuite-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-doc-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * openSUSE Leap 15.5 (x86_64)
    * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-base-32bit-3.9.19-150300.4.49.1
    * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-3.9.19-150300.4.49.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * python39-testsuite-debuginfo-3.9.19-150300.4.49.1
    * python39-doc-devhelp-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-testsuite-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-doc-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * openSUSE Leap 15.6 (x86_64)
    * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-base-32bit-3.9.19-150300.4.49.1
    * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-debuginfo-3.9.19-150300.4.49.1
    * python39-32bit-3.9.19-150300.4.49.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * python39-3.9.19-150300.4.49.1
    * python39-tk-3.9.19-150300.4.49.1
    * python39-base-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-debuginfo-3.9.19-150300.4.49.1
    * python39-curses-3.9.19-150300.4.49.1
    * python39-debugsource-3.9.19-150300.4.49.1
    * python39-idle-3.9.19-150300.4.49.1
    * libpython3_9-1_0-3.9.19-150300.4.49.1
    * python39-base-3.9.19-150300.4.49.1
    * python39-core-debugsource-3.9.19-150300.4.49.1
    * python39-tk-debuginfo-3.9.19-150300.4.49.1
    * python39-debuginfo-3.9.19-150300.4.49.1
    * python39-devel-3.9.19-150300.4.49.1
    * python39-tools-3.9.19-150300.4.49.1
    * python39-dbm-3.9.19-150300.4.49.1
    * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1
    * python39-dbm-debuginfo-3.9.19-150300.4.49.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-5642.html
  * https://www.suse.com/security/cve/CVE-2024-6923.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227233
  * https://bugzilla.suse.com/show_bug.cgi?id=1227378
  * https://bugzilla.suse.com/show_bug.cgi?id=1227999
  * https://bugzilla.suse.com/show_bug.cgi?id=1228780

SUSE: 2024:3076-1 important: python39 Security Advisory Updates

September 2, 2024
* bsc#1227233 * bsc#1227378 * bsc#1227999 * bsc#1228780

Summary

## This update for python39 fixes the following issues: Security issues fixed: * CVE-2024-6923: Fixed email header injection due to unquoted newlines (bsc#1228780) * CVE-2024-5642: Removed support for anything but OpenSSL 1.1.1 or newer (bsc#1227233) Non-security issues fixed: * Fixed executable bits for /usr/bin/idle* (bsc#1227378). * Improve python reproducible builds (bsc#1227999) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3076=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3076=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3076=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3076=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3076=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3076=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3076=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3076=1 ## Package List: * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * python39-testsuite-debuginfo-3.9.19-150300.4.49.1 * python39-doc-devhelp-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-testsuite-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-doc-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * openSUSE Leap 15.3 (x86_64) * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1 * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-base-32bit-3.9.19-150300.4.49.1 * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-3.9.19-150300.4.49.1 * openSUSE Leap 15.3 (aarch64_ilp32) * libpython3_9-1_0-64bit-debuginfo-3.9.19-150300.4.49.1 * python39-64bit-3.9.19-150300.4.49.1 * libpython3_9-1_0-64bit-3.9.19-150300.4.49.1 * python39-base-64bit-3.9.19-150300.4.49.1 * python39-64bit-debuginfo-3.9.19-150300.4.49.1 * python39-base-64bit-debuginfo-3.9.19-150300.4.49.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * python39-testsuite-debuginfo-3.9.19-150300.4.49.1 * python39-doc-devhelp-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-testsuite-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-doc-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * openSUSE Leap 15.5 (x86_64) * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1 * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-base-32bit-3.9.19-150300.4.49.1 * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-3.9.19-150300.4.49.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * python39-testsuite-debuginfo-3.9.19-150300.4.49.1 * python39-doc-devhelp-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-testsuite-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-doc-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * openSUSE Leap 15.6 (x86_64) * libpython3_9-1_0-32bit-3.9.19-150300.4.49.1 * libpython3_9-1_0-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-base-32bit-3.9.19-150300.4.49.1 * python39-base-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-debuginfo-3.9.19-150300.4.49.1 * python39-32bit-3.9.19-150300.4.49.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python39-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * python39-3.9.19-150300.4.49.1 * python39-tk-3.9.19-150300.4.49.1 * python39-base-debuginfo-3.9.19-150300.4.49.1 * python39-curses-debuginfo-3.9.19-150300.4.49.1 * python39-curses-3.9.19-150300.4.49.1 * python39-debugsource-3.9.19-150300.4.49.1 * python39-idle-3.9.19-150300.4.49.1 * libpython3_9-1_0-3.9.19-150300.4.49.1 * python39-base-3.9.19-150300.4.49.1 * python39-core-debugsource-3.9.19-150300.4.49.1 * python39-tk-debuginfo-3.9.19-150300.4.49.1 * python39-debuginfo-3.9.19-150300.4.49.1 * python39-devel-3.9.19-150300.4.49.1 * python39-tools-3.9.19-150300.4.49.1 * python39-dbm-3.9.19-150300.4.49.1 * libpython3_9-1_0-debuginfo-3.9.19-150300.4.49.1 * python39-dbm-debuginfo-3.9.19-150300.4.49.1

References

* bsc#1227233

* bsc#1227378

* bsc#1227999

* bsc#1228780

Cross-

* CVE-2024-5642

* CVE-2024-6923

CVSS scores:

* CVE-2024-5642 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

* CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* Legacy Module 15-SP5

* openSUSE Leap 15.3

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-5642.html

* https://www.suse.com/security/cve/CVE-2024-6923.html

* https://bugzilla.suse.com/show_bug.cgi?id=1227233

* https://bugzilla.suse.com/show_bug.cgi?id=1227378

* https://bugzilla.suse.com/show_bug.cgi?id=1227999

* https://bugzilla.suse.com/show_bug.cgi?id=1228780

Severity
Announcement ID: SUSE-SU-2024:3076-1
Rating: important

Related News