Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in python39
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in python39
ID: SUSE-SU-2024:0784-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE openSUSE Leap 15.5, SUSE openSUSE Leap 15.3
Datum: Mi, 6. März 2024, 21:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
Applikationen: Python

Originalnachricht

--===============6760958707670674734==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for python39

Announcement ID: SUSE-SU-2024:0784-1
Rating: important
References:

* bsc#1196025
* bsc#1210638
* bsc#1212015
* bsc#1214692
* bsc#1215454
* bsc#1219666
* jsc#PED-7886
* jsc#SLE-21253


Cross-References:

* CVE-2022-25236
* CVE-2023-27043
* CVE-2023-40217
* CVE-2023-6597


CVSS scores:

* CVE-2022-25236 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2022-25236 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-40217 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-40217 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-6597 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* openSUSE Leap 15.3
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3



An update that solves four vulnerabilities, contains two features and has two
security fixes can now be installed.

## Description:

This update for python39 fixes the following issues:

* CVE-2023-6597: Fixed symlink bug in cleanup of tempfile.TemporaryDirectory
(bsc#1219666).
* CVE-2023-27043: Fixed incorrect e-mqil parsing (bsc#1210638).
* CVE-2023-40217: Fixed a ssl.SSLSocket TLS bypass vulnerability where data
is
sent unencrypted (bsc#1214692).
* CVE-2022-25236: Fixed an expat vulnerability by supporting expat >=
2.4.4
(bsc#1212015).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-784=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-784=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-784=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-784=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-784=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-784=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-doc-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tk-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1
* python39-doc-devhelp-3.9.18-150300.4.38.1
* python39-testsuite-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-testsuite-debuginfo-3.9.18-150300.4.38.1
* openSUSE Leap 15.3 (x86_64)
* libpython3_9-1_0-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-base-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-32bit-3.9.18-150300.4.38.1
* libpython3_9-1_0-32bit-3.9.18-150300.4.38.1
* python39-base-32bit-3.9.18-150300.4.38.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_9-1_0-64bit-debuginfo-3.9.18-150300.4.38.1
* python39-base-64bit-debuginfo-3.9.18-150300.4.38.1
* libpython3_9-1_0-64bit-3.9.18-150300.4.38.1
* python39-64bit-debuginfo-3.9.18-150300.4.38.1
* python39-base-64bit-3.9.18-150300.4.38.1
* python39-64bit-3.9.18-150300.4.38.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-doc-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tk-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1
* python39-doc-devhelp-3.9.18-150300.4.38.1
* python39-testsuite-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-testsuite-debuginfo-3.9.18-150300.4.38.1
* openSUSE Leap 15.5 (x86_64)
* libpython3_9-1_0-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-base-32bit-debuginfo-3.9.18-150300.4.38.1
* python39-32bit-3.9.18-150300.4.38.1
* libpython3_9-1_0-32bit-3.9.18-150300.4.38.1
* python39-base-32bit-3.9.18-150300.4.38.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* python39-tk-3.9.18-150300.4.38.1
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* python39-tk-3.9.18-150300.4.38.1
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* python39-tk-3.9.18-150300.4.38.1
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* python39-tk-3.9.18-150300.4.38.1
* python39-core-debugsource-3.9.18-150300.4.38.1
* python39-curses-3.9.18-150300.4.38.1
* python39-tk-debuginfo-3.9.18-150300.4.38.1
* python39-debuginfo-3.9.18-150300.4.38.1
* libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1
* python39-idle-3.9.18-150300.4.38.1
* python39-debugsource-3.9.18-150300.4.38.1
* python39-dbm-debuginfo-3.9.18-150300.4.38.1
* python39-3.9.18-150300.4.38.1
* python39-base-debuginfo-3.9.18-150300.4.38.1
* python39-curses-debuginfo-3.9.18-150300.4.38.1
* python39-devel-3.9.18-150300.4.38.1
* python39-dbm-3.9.18-150300.4.38.1
* libpython3_9-1_0-3.9.18-150300.4.38.1
* python39-base-3.9.18-150300.4.38.1
* python39-tools-3.9.18-150300.4.38.1

## References:

* https://www.suse.com/security/cve/CVE-2022-25236.html
* https://www.suse.com/security/cve/CVE-2023-27043.html
* https://www.suse.com/security/cve/CVE-2023-40217.html
* https://www.suse.com/security/cve/CVE-2023-6597.html
* https://bugzilla.suse.com/show_bug.cgi?id=1196025
* https://bugzilla.suse.com/show_bug.cgi?id=1210638
* https://bugzilla.suse.com/show_bug.cgi?id=1212015
* https://bugzilla.suse.com/show_bug.cgi?id=1214692
* https://bugzilla.suse.com/show_bug.cgi?id=1215454
* https://bugzilla.suse.com/show_bug.cgi?id=1219666
* https://jira.suse.com/browse/PED-7886
* https://jira.suse.com/browse/SLE-21253


--===============6760958707670674734==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for python39</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0784-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1196025">bsc#1196025</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210638">bsc#1210638</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212015">bsc#1212015</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214692">bsc#1214692</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215454">bsc#1215454</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219666">bsc#1219666</a>
</li>


<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7886">jsc#PED-7886</a>
</li>

<li style="display: inline;">
<a href="https://jira.suse.com/browse/SLE-21253">jsc#SLE-21253</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-25236.html">CVE-2022-25236</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27043.html">CVE-2023-27043</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40217.html">CVE-2023-40217</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6597.html">CVE-2023-6597</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-25236</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-25236</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">9.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27043</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27043</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40217</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40217</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6597</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">8.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">openSUSE Leap
15.3</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves four vulnerabilities, contains two features
and has two security fixes can now be installed.</p>





<h2>Description:</h2>

<p>This update for python39 fixes the following issues:</p>
<ul>
<li>CVE-2023-6597: Fixed symlink bug in cleanup of
tempfile.TemporaryDirectory (bsc#1219666).</li>
<li>CVE-2023-27043: Fixed incorrect e-mqil parsing
(bsc#1210638).</li>
<li>CVE-2023-40217: Fixed a ssl.SSLSocket TLS bypass vulnerability where
data is sent unencrypted (bsc#1214692).</li>
<li>CVE-2022-25236: Fixed an expat vulnerability by supporting expat
&gt;= 2.4.4 (bsc#1212015).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.3


<br/>
<code>zypper in -t patch
SUSE-2024-784=1</code>



</li>

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.5-2024-784=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-784=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-784=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-784=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2024-784=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
<ul>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-doc-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>


<li>python39-doc-devhelp-3.9.18-150300.4.38.1</li>


<li>python39-testsuite-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-testsuite-debuginfo-3.9.18-150300.4.38.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (x86_64)
<ul>


<li>libpython3_9-1_0-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-32bit-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-32bit-3.9.18-150300.4.38.1</li>


<li>python39-base-32bit-3.9.18-150300.4.38.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64_ilp32)
<ul>


<li>libpython3_9-1_0-64bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-64bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-64bit-3.9.18-150300.4.38.1</li>


<li>python39-64bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-64bit-3.9.18-150300.4.38.1</li>


<li>python39-64bit-3.9.18-150300.4.38.1</li>

</ul>
</li>



<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-doc-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>


<li>python39-doc-devhelp-3.9.18-150300.4.38.1</li>


<li>python39-testsuite-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-testsuite-debuginfo-3.9.18-150300.4.38.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>libpython3_9-1_0-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-base-32bit-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-32bit-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-32bit-3.9.18-150300.4.38.1</li>


<li>python39-base-32bit-3.9.18-150300.4.38.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>


<li>python39-tk-3.9.18-150300.4.38.1</li>


<li>python39-core-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-curses-3.9.18-150300.4.38.1</li>


<li>python39-tk-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-debuginfo-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-idle-3.9.18-150300.4.38.1</li>


<li>python39-debugsource-3.9.18-150300.4.38.1</li>


<li>python39-dbm-debuginfo-3.9.18-150300.4.38.1</li>

<li>python39-3.9.18-150300.4.38.1</li>


<li>python39-base-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-curses-debuginfo-3.9.18-150300.4.38.1</li>


<li>python39-devel-3.9.18-150300.4.38.1</li>


<li>python39-dbm-3.9.18-150300.4.38.1</li>


<li>libpython3_9-1_0-3.9.18-150300.4.38.1</li>


<li>python39-base-3.9.18-150300.4.38.1</li>


<li>python39-tools-3.9.18-150300.4.38.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-25236.html">https://www.suse.com/security/cve/CVE-2022-25236.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27043.html">https://www.suse.com/security/cve/CVE-2023-27043.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40217.html">https://www.suse.com/security/cve/CVE-2023-40217.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6597.html">https://www.suse.com/security/cve/CVE-2023-6597.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1196025">https://bugzilla.suse.com/show_bug.cgi?id=1196025</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210638">https://bugzilla.suse.com/show_bug.cgi?id=1210638</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212015">https://bugzilla.suse.com/show_bug.cgi?id=1212015</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214692">https://bugzilla.suse.com/show_bug.cgi?id=1214692</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215454">https://bugzilla.suse.com/show_bug.cgi?id=1215454</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219666">https://bugzilla.suse.com/show_bug.cgi?id=1219666</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-7886">https://jira.suse.com/browse/PED-7886</a>
</li>



<li>
<a href="https://jira.suse.com/browse/SLE-21253">https://jira.suse.com/browse/SLE-21253</a>
</li>


</ul>

</div>

--===============6760958707670674734==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung