SUSE-SU-2024:0595-1: important: Security update for python310

SLE-UPDATES null at suse.de
Thu Feb 22 20:30:12 UTC 2024



# Security update for python310

Announcement ID: SUSE-SU-2024:0595-1  
Rating: important  
References:

  * bsc#1210638

  
Cross-References:

  * CVE-2023-27043

  
CVSS scores:

  * CVE-2023-27043 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-27043 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python310 fixes the following issues:

  * CVE-2023-27043: Fixed incorrectly parser of e-mail addresses which contain a
    special character (bsc#1210638).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-595=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-595=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-595=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-595=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-595=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-595=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-595=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python310-doc-devhelp-3.10.13-150400.4.39.1
    * python310-testsuite-debuginfo-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
    * python310-devel-3.10.13-150400.4.39.1
    * python310-doc-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-testsuite-3.10.13-150400.4.39.1
  * openSUSE Leap 15.4 (x86_64)
    * python310-32bit-3.10.13-150400.4.39.1
    * python310-base-32bit-3.10.13-150400.4.39.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.13-150400.4.39.1
    * python310-base-32bit-debuginfo-3.10.13-150400.4.39.1
    * python310-32bit-debuginfo-3.10.13-150400.4.39.1
    * libpython3_10-1_0-32bit-3.10.13-150400.4.39.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * python310-64bit-debuginfo-3.10.13-150400.4.39.1
    * python310-base-64bit-3.10.13-150400.4.39.1
    * libpython3_10-1_0-64bit-debuginfo-3.10.13-150400.4.39.1
    * python310-64bit-3.10.13-150400.4.39.1
    * libpython3_10-1_0-64bit-3.10.13-150400.4.39.1
    * python310-base-64bit-debuginfo-3.10.13-150400.4.39.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python310-doc-devhelp-3.10.13-150400.4.39.1
    * python310-testsuite-debuginfo-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
    * python310-devel-3.10.13-150400.4.39.1
    * python310-doc-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-testsuite-3.10.13-150400.4.39.1
  * openSUSE Leap 15.5 (x86_64)
    * python310-32bit-3.10.13-150400.4.39.1
    * python310-base-32bit-3.10.13-150400.4.39.1
    * libpython3_10-1_0-32bit-debuginfo-3.10.13-150400.4.39.1
    * python310-base-32bit-debuginfo-3.10.13-150400.4.39.1
    * python310-32bit-debuginfo-3.10.13-150400.4.39.1
    * libpython3_10-1_0-32bit-3.10.13-150400.4.39.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python310-devel-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python310-devel-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * python310-devel-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * python310-devel-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python310-devel-3.10.13-150400.4.39.1
    * python310-debugsource-3.10.13-150400.4.39.1
    * python310-base-debuginfo-3.10.13-150400.4.39.1
    * python310-dbm-3.10.13-150400.4.39.1
    * python310-tk-debuginfo-3.10.13-150400.4.39.1
    * python310-tk-3.10.13-150400.4.39.1
    * python310-curses-3.10.13-150400.4.39.1
    * python310-tools-3.10.13-150400.4.39.1
    * libpython3_10-1_0-debuginfo-3.10.13-150400.4.39.1
    * python310-core-debugsource-3.10.13-150400.4.39.1
    * python310-debuginfo-3.10.13-150400.4.39.1
    * python310-curses-debuginfo-3.10.13-150400.4.39.1
    * python310-idle-3.10.13-150400.4.39.1
    * libpython3_10-1_0-3.10.13-150400.4.39.1
    * python310-dbm-debuginfo-3.10.13-150400.4.39.1
    * python310-base-3.10.13-150400.4.39.1
    * python310-3.10.13-150400.4.39.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-27043.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210638

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240222/a6dc18d9/attachment.htm>


More information about the sle-updates mailing list