# Security update for python310

Announcement ID: SUSE-SU-2024:3357-1  
Rating: important  
References:

  * bsc#1229596
  * bsc#1229704
  * bsc#1230227

  
Cross-References:

  * CVE-2024-6232
  * CVE-2024-7592
  * CVE-2024-8088

  
CVSS scores:

  * CVE-2024-6232 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-6232 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-6232 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-7592 ( SUSE ):  2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-7592 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-8088 ( SUSE ):  5.9
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-8088 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for python310 fixes the following issues:

  * Update to version 3.10.15
  * CVE-2024-8088: Fixed denial of service in zipfile. (bsc#1229704)
  * CVE-2024-7592: Fixed uncontrolled CPU resource consumption when in
    http.cookies module. (bsc#1229596)
  * CVE-2024-6232: Fixed ReDos via excessive backtracking while parsing header
    values. (bsc#1230227)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3357=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3357=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3357=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3357=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3357=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3357=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3357=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3357=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * python310-base-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python310-base-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python310-doc-3.10.15-150400.4.57.1
    * python310-base-3.10.15-150400.4.57.1
    * python310-testsuite-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-testsuite-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-doc-devhelp-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
  * openSUSE Leap 15.4 (x86_64)
    * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1
    * python310-32bit-3.10.15-150400.4.57.1
    * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-32bit-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-base-32bit-3.10.15-150400.4.57.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * python310-64bit-3.10.15-150400.4.57.1
    * python310-base-64bit-3.10.15-150400.4.57.1
    * libpython3_10-1_0-64bit-debuginfo-3.10.15-150400.4.57.1
    * python310-64bit-debuginfo-3.10.15-150400.4.57.1
    * python310-base-64bit-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-64bit-3.10.15-150400.4.57.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python310-doc-3.10.15-150400.4.57.1
    * python310-base-3.10.15-150400.4.57.1
    * python310-testsuite-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-testsuite-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-doc-devhelp-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
  * openSUSE Leap 15.5 (x86_64)
    * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1
    * python310-32bit-3.10.15-150400.4.57.1
    * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-32bit-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-base-32bit-3.10.15-150400.4.57.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python310-doc-3.10.15-150400.4.57.1
    * python310-base-3.10.15-150400.4.57.1
    * python310-testsuite-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-testsuite-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-doc-devhelp-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
  * openSUSE Leap 15.6 (x86_64)
    * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1
    * python310-32bit-3.10.15-150400.4.57.1
    * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-32bit-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1
    * python310-base-32bit-3.10.15-150400.4.57.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python310-base-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python310-base-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * python310-base-3.10.15-150400.4.57.1
    * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1
    * python310-base-debuginfo-3.10.15-150400.4.57.1
    * python310-dbm-debuginfo-3.10.15-150400.4.57.1
    * libpython3_10-1_0-3.10.15-150400.4.57.1
    * python310-dbm-3.10.15-150400.4.57.1
    * python310-core-debugsource-3.10.15-150400.4.57.1
    * python310-curses-3.10.15-150400.4.57.1
    * python310-curses-debuginfo-3.10.15-150400.4.57.1
    * python310-devel-3.10.15-150400.4.57.1
    * python310-tk-debuginfo-3.10.15-150400.4.57.1
    * python310-3.10.15-150400.4.57.1
    * python310-idle-3.10.15-150400.4.57.1
    * python310-debugsource-3.10.15-150400.4.57.1
    * python310-debuginfo-3.10.15-150400.4.57.1
    * python310-tools-3.10.15-150400.4.57.1
    * python310-tk-3.10.15-150400.4.57.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6232.html
  * https://www.suse.com/security/cve/CVE-2024-7592.html
  * https://www.suse.com/security/cve/CVE-2024-8088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229596
  * https://bugzilla.suse.com/show_bug.cgi?id=1229704
  * https://bugzilla.suse.com/show_bug.cgi?id=1230227

SUSE: 2024:3357-1 important: python310 Security Advisory Updates

September 20, 2024
* bsc#1229596 * bsc#1229704 * bsc#1230227 Cross-References:

Summary

## This update for python310 fixes the following issues: * Update to version 3.10.15 * CVE-2024-8088: Fixed denial of service in zipfile. (bsc#1229704) * CVE-2024-7592: Fixed uncontrolled CPU resource consumption when in http.cookies module. (bsc#1229596) * CVE-2024-6232: Fixed ReDos via excessive backtracking while parsing header values. (bsc#1230227) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3357=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3357=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3357=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3357=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3357=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3357=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3357=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3357=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * python310-base-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * python310-base-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python310-doc-3.10.15-150400.4.57.1 * python310-base-3.10.15-150400.4.57.1 * python310-testsuite-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-testsuite-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-doc-devhelp-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * openSUSE Leap 15.4 (x86_64) * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1 * python310-32bit-3.10.15-150400.4.57.1 * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-32bit-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-base-32bit-3.10.15-150400.4.57.1 * openSUSE Leap 15.4 (aarch64_ilp32) * python310-64bit-3.10.15-150400.4.57.1 * python310-base-64bit-3.10.15-150400.4.57.1 * libpython3_10-1_0-64bit-debuginfo-3.10.15-150400.4.57.1 * python310-64bit-debuginfo-3.10.15-150400.4.57.1 * python310-base-64bit-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-64bit-3.10.15-150400.4.57.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python310-doc-3.10.15-150400.4.57.1 * python310-base-3.10.15-150400.4.57.1 * python310-testsuite-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-testsuite-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-doc-devhelp-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * openSUSE Leap 15.5 (x86_64) * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1 * python310-32bit-3.10.15-150400.4.57.1 * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-32bit-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-base-32bit-3.10.15-150400.4.57.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python310-doc-3.10.15-150400.4.57.1 * python310-base-3.10.15-150400.4.57.1 * python310-testsuite-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-testsuite-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-doc-devhelp-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * openSUSE Leap 15.6 (x86_64) * libpython3_10-1_0-32bit-3.10.15-150400.4.57.1 * python310-32bit-3.10.15-150400.4.57.1 * python310-base-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-32bit-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-32bit-debuginfo-3.10.15-150400.4.57.1 * python310-base-32bit-3.10.15-150400.4.57.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * python310-base-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * python310-base-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * python310-base-3.10.15-150400.4.57.1 * libpython3_10-1_0-debuginfo-3.10.15-150400.4.57.1 * python310-base-debuginfo-3.10.15-150400.4.57.1 * python310-dbm-debuginfo-3.10.15-150400.4.57.1 * libpython3_10-1_0-3.10.15-150400.4.57.1 * python310-dbm-3.10.15-150400.4.57.1 * python310-core-debugsource-3.10.15-150400.4.57.1 * python310-curses-3.10.15-150400.4.57.1 * python310-curses-debuginfo-3.10.15-150400.4.57.1 * python310-devel-3.10.15-150400.4.57.1 * python310-tk-debuginfo-3.10.15-150400.4.57.1 * python310-3.10.15-150400.4.57.1 * python310-idle-3.10.15-150400.4.57.1 * python310-debugsource-3.10.15-150400.4.57.1 * python310-debuginfo-3.10.15-150400.4.57.1 * python310-tools-3.10.15-150400.4.57.1 * python310-tk-3.10.15-150400.4.57.1

References

* bsc#1229596

* bsc#1229704

* bsc#1230227

Cross-

* CVE-2024-6232

* CVE-2024-7592

* CVE-2024-8088

CVSS scores:

* CVE-2024-6232 ( SUSE ): 8.9

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H

* CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-6232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-7592 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-8088 ( SUSE ): 5.9

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-6232.html

* https://www.suse.com/security/cve/CVE-2024-7592.html

* https://www.suse.com/security/cve/CVE-2024-8088.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229596

* https://bugzilla.suse.com/show_bug.cgi?id=1229704

* https://bugzilla.suse.com/show_bug.cgi?id=1230227

Severity
Announcement ID: SUSE-SU-2024:3357-1
Rating: important

Related News