<div class="container">
    <h1>Security update for python39</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0707-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208471">#1208471</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2015-20107.html">CVE-2015-20107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-37454.html">CVE-2022-37454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-42919.html">CVE-2022-42919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45061.html">CVE-2022-45061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-24329.html">CVE-2023-24329</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2015-20107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2015-20107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-37454</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-37454</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-42919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-42919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45061</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45061</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24329</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24329</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves five vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for python39 fixes the following issues:</p>
<ul>
<li>CVE-2023-24329: Fixed blocklists bypass via the urllib.parse component when supplying a URL that starts with blank characters (bsc#1208471).</li>
</ul>
<p>Update to 3.9.16:
- python -m http.server no longer allows terminal control
  characters sent within a garbage request to be printed to the
  stderr server log.
  This is done by changing the http.server
  BaseHTTPRequestHandler .log_message method to replace control
  characters with a \xHH hex escape before printing.
- Avoid publishing list of active per-interpreter audit hooks
  via the gc module
- The IDNA codec decoder used on DNS hostnames by socket or
  asyncio related name resolution functions no longer involves
  a quadratic algorithm. This prevents a potential CPU denial
  of service if an out-of-spec excessive length hostname
  involving bidirectional characters were decoded. Some
  protocols such as urllib http 3xx redirects potentially allow
  for an attacker to supply such a name (CVE-2015-20107).
- Update bundled libexpat to 2.5.0
- Port XKCP’s fix for the buffer overflows in SHA-3
  (CVE-2022-37454).
- On Linux the multiprocessing module returns to using
  filesystem backed unix domain sockets for communication with
  the forkserver process instead of the Linux abstract socket
  namespace. Only code that chooses to use the “forkserver”
  start method is affected.
  Abstract sockets have no permissions and could allow any
  user on the system in the same network namespace (often
  the whole system) to inject code into the multiprocessing
  forkserver process. This was a potential privilege
  escalation. Filesystem based socket permissions restrict this
  to the forkserver process user as was the default in Python
  3.8 and earlier.
  This prevents Linux CVE-2022-42919.
- The deprecated mailcap module now refuses to inject unsafe
  text (filenames, MIME types, parameters) into shell
  commands. Instead of using such text, it will warn and act
  as if a match was not found (or for test commands, as if the
  test failed).</p>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-707=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-707=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-testsuite-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-doc-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-testsuite-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-doc-devhelp-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>python39-32bit-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-32bit-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-32bit-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-32bit-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-32bit-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-32bit-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.2 (x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>python39-core-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debugsource-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-devel-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-idle-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-curses-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tools-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-dbm-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-base-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>python39-tk-debuginfo-3.9.16-150300.4.24.1</li>
                        
                            <li>libpython3_9-1_0-debuginfo-3.9.16-150300.4.24.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2015-20107.html">https://www.suse.com/security/cve/CVE-2015-20107.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-37454.html">https://www.suse.com/security/cve/CVE-2022-37454.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-42919.html">https://www.suse.com/security/cve/CVE-2022-42919.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45061.html">https://www.suse.com/security/cve/CVE-2022-45061.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-24329.html">https://www.suse.com/security/cve/CVE-2023-24329.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208471">https://bugzilla.suse.com/show_bug.cgi?id=1208471</a>
                    </li>
                
            
        </ul>
    
</div>