<div class="container">
    <h1>Security update for python310</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2884-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203750">#1203750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208471">#1208471</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211765">#1211765</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2007-4559.html">CVE-2007-4559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-24329.html">CVE-2023-24329</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2007-4559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24329</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24329</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">Python 3 Module 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities and has one fix can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for python310 fixes the following issues:</p>
<ul>
<li>Make marshalling of <code>set</code> and <code>frozenset</code> deterministic (bsc#1211765)</li>
</ul>
<p>python310 was updated to 3.10.12:</p>
<ul>
<li>urllib.parse.urlsplit() now strips leading C0
  control and space characters following the specification for
  URLs defined by WHATWG in response to CVE-2023-24329
  (bsc#1208471).</li>
<li>Fixed a security in flaw in uu.decode() that could
  allow for directory traversal based on the input if no
  out_file was specified.</li>
<li>Do not expose the local on-disk
  location in directory indexes produced by
  http.client.SimpleHTTPRequestHandler.</li>
<li>trace.<strong>main</strong> now uses io.open_code() for files
  to be executed instead of raw open().</li>
<li>CVE-2007-4559: The extraction methods in tarfile, and
  shutil.unpack_archive(), have a new filter argument that
  allows limiting tar features than may be surprising or
  dangerous, such as creating files outside the destination
  directory. See Extraction filters for details (fixing
  bsc#1203750).</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-2884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Python 3 Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-2884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-2884=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python310-doc-devhelp-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-testsuite-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-core-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-testsuite-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-devel-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tools-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-idle-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-doc-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-3.10.12-150400.4.30.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>python310-base-32bit-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-32bit-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-32bit-3.10.12-150400.4.30.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python310-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-idle-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-core-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tools-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-devel-3.10.12-150400.4.30.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>python310-doc-devhelp-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-testsuite-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-core-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-debugsource-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-testsuite-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-devel-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tools-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-idle-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-doc-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-dbm-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-tk-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-curses-3.10.12-150400.4.30.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>python310-base-32bit-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-base-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-32bit-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>libpython3_10-1_0-32bit-debuginfo-3.10.12-150400.4.30.1</li>
                        
                            <li>python310-32bit-3.10.12-150400.4.30.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2007-4559.html">https://www.suse.com/security/cve/CVE-2007-4559.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-24329.html">https://www.suse.com/security/cve/CVE-2023-24329.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203750">https://bugzilla.suse.com/show_bug.cgi?id=1203750</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208471">https://bugzilla.suse.com/show_bug.cgi?id=1208471</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211765">https://bugzilla.suse.com/show_bug.cgi?id=1211765</a>
                    </li>
                
            
        </ul>
    
</div>