SUSE-SU-2023:0663-1: important: Security update for python3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 8 12:30:23 UTC 2023



# Security update for python3

Announcement ID: SUSE-SU-2023:0663-1  
Rating: important  
References:

  * #1206673
  * #1208471

  
Cross-References:

  * CVE-2022-40899
  * CVE-2023-24329

  
CVSS scores:

  * CVE-2022-40899 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-40899 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24329 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  * CVE-2023-24329 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9
  * Web and Scripting Module 12

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for python3 fixes the following issues:

  * CVE-2023-24329: Fixed blocklist bypass via the urllib.parse component when
    supplying a URL that starts with blank characters (bsc#1208471).
  * CVE-2022-40899: Fixed REDoS in http.cookiejar (gh#python/cpython#17157)
    (bsc#1206673).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-663=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-663=1

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2023-663=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-663=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-663=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-663=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-663=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-663=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-663=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-663=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-663=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-devel-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-devel-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-devel-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * python3-dbm-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-dbm-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    * python3-devel-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-tk-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-tk-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libpython3_4m1_0-32bit-3.4.10-25.108.1
    * python3-devel-debuginfo-3.4.10-25.108.1
    * python3-base-debuginfo-32bit-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-tk-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-tk-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    * python3-devel-debuginfo-3.4.10-25.108.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpython3_4m1_0-32bit-3.4.10-25.108.1
    * python3-base-debuginfo-32bit-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.108.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libpython3_4m1_0-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-3.4.10-25.108.1
    * python3-base-debugsource-3.4.10-25.108.1
    * python3-base-3.4.10-25.108.1
    * python3-3.4.10-25.108.1
    * python3-tk-3.4.10-25.108.1
    * python3-curses-debuginfo-3.4.10-25.108.1
    * python3-curses-3.4.10-25.108.1
    * python3-base-debuginfo-3.4.10-25.108.1
    * python3-devel-debuginfo-3.4.10-25.108.1
    * python3-debugsource-3.4.10-25.108.1
    * python3-debuginfo-3.4.10-25.108.1
    * python3-tk-debuginfo-3.4.10-25.108.1
    * python3-devel-3.4.10-25.108.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpython3_4m1_0-32bit-3.4.10-25.108.1
    * python3-base-debuginfo-32bit-3.4.10-25.108.1
    * libpython3_4m1_0-debuginfo-32bit-3.4.10-25.108.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-40899.html
  * https://www.suse.com/security/cve/CVE-2023-24329.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206673
  * https://bugzilla.suse.com/show_bug.cgi?id=1208471

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230308/5f77c381/attachment.htm>


More information about the sle-security-updates mailing list