SUSE-SU-2023:0868-1: important: Security update for python3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 22 12:30:13 UTC 2023



# Security update for python3

Announcement ID: SUSE-SU-2023:0868-1  
Rating: important  
References:

  * #1203355
  * #1208471

  
Cross-References:

  * CVE-2023-24329

  
CVSS scores:

  * CVE-2023-24329 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  * CVE-2023-24329 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP4
  * Development Tools Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for python3 fixes the following issues:

  * CVE-2023-24329: Fixed a blocklist bypass via the urllib.parse component when
    supplying a URL that starts with blank characters (bsc#1208471).

The following non-security bug was fixed:

  * Eliminate unnecessary and dangerous calls to PyThread_exit_thread()
    (bsc#1203355).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-868=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-868=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-868=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-868=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-868=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-868=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-868=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-868=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-868=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-868=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-868=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-868=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-868=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-868=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-868=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-868=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-868=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-testsuite-debuginfo-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * python3-doc-devhelp-3.6.15-150300.10.45.1
    * python3-doc-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-testsuite-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
  * openSUSE Leap 15.4 (x86_64)
    * libpython3_6m1_0-32bit-3.6.15-150300.10.45.1
    * libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * python3-tools-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-devel-debuginfo-3.6.15-150300.10.45.1
    * python3-tools-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-idle-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-curses-3.6.15-150300.10.45.1
    * python3-curses-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-3.6.15-150300.10.45.1
    * python3-dbm-debuginfo-3.6.15-150300.10.45.1
    * python3-tk-debuginfo-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-dbm-3.6.15-150300.10.45.1
    * python3-devel-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * libpython3_6m1_0-debuginfo-3.6.15-150300.10.45.1
    * python3-debugsource-3.6.15-150300.10.45.1
    * python3-base-3.6.15-150300.10.45.1
    * libpython3_6m1_0-3.6.15-150300.10.45.1
    * python3-3.6.15-150300.10.45.1
    * python3-base-debuginfo-3.6.15-150300.10.45.1
    * python3-debuginfo-3.6.15-150300.10.45.1
    * python3-core-debugsource-3.6.15-150300.10.45.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-24329.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1203355
  * https://bugzilla.suse.com/show_bug.cgi?id=1208471

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230322/b1194bbc/attachment.htm>


More information about the sle-security-updates mailing list