# Security update for python39

Announcement ID: SUSE-SU-2024:3411-1  
Rating: important  
References:

  * bsc#1229596
  * bsc#1229704
  * bsc#1230227

  
Cross-References:

  * CVE-2024-6232
  * CVE-2024-7592
  * CVE-2024-8088

  
CVSS scores:

  * CVE-2024-6232 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-6232 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-6232 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-7592 ( SUSE ):  2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-7592 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-8088 ( SUSE ):  5.9
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-8088 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Legacy Module 15-SP5
  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for python39 fixes the following issues:

  * Update to 3.9.20:
  * CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to
    ReDoS. (bsc#1230227)
  * CVE-2024-7592: quadratic algorithm used when parsing cookies leads to
    excessive resource consumption. (bsc#1229596)
  * CVE-2024-8088: lack of name validation when extracting a zip archive leads
    to infinite loops. (bsc#1229704)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3411=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3411=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3411=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3411=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3411=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3411=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3411=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3411=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * python39-doc-devhelp-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-testsuite-debuginfo-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-testsuite-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * python39-doc-3.9.20-150300.4.52.1
  * openSUSE Leap 15.3 (x86_64)
    * python39-32bit-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1
    * python39-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-3.9.20-150300.4.52.1
  * openSUSE Leap 15.3 (aarch64_ilp32)
    * python39-64bit-3.9.20-150300.4.52.1
    * libpython3_9-1_0-64bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-64bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-64bit-3.9.20-150300.4.52.1
    * libpython3_9-1_0-64bit-3.9.20-150300.4.52.1
    * python39-64bit-debuginfo-3.9.20-150300.4.52.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * python39-doc-devhelp-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-testsuite-debuginfo-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-testsuite-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * python39-doc-3.9.20-150300.4.52.1
  * openSUSE Leap 15.5 (x86_64)
    * python39-32bit-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1
    * python39-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-3.9.20-150300.4.52.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * python39-doc-devhelp-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-testsuite-debuginfo-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-testsuite-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * python39-doc-3.9.20-150300.4.52.1
  * openSUSE Leap 15.6 (x86_64)
    * python39-32bit-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1
    * python39-32bit-debuginfo-3.9.20-150300.4.52.1
    * python39-base-32bit-3.9.20-150300.4.52.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python39-curses-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * python39-tk-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-3.9.20-150300.4.52.1
    * python39-core-debugsource-3.9.20-150300.4.52.1
    * python39-devel-3.9.20-150300.4.52.1
    * python39-base-3.9.20-150300.4.52.1
    * python39-debuginfo-3.9.20-150300.4.52.1
    * python39-tools-3.9.20-150300.4.52.1
    * python39-dbm-debuginfo-3.9.20-150300.4.52.1
    * python39-curses-debuginfo-3.9.20-150300.4.52.1
    * python39-debugsource-3.9.20-150300.4.52.1
    * python39-tk-3.9.20-150300.4.52.1
    * python39-dbm-3.9.20-150300.4.52.1
    * python39-3.9.20-150300.4.52.1
    * python39-base-debuginfo-3.9.20-150300.4.52.1
    * libpython3_9-1_0-3.9.20-150300.4.52.1
    * python39-idle-3.9.20-150300.4.52.1
    * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6232.html
  * https://www.suse.com/security/cve/CVE-2024-7592.html
  * https://www.suse.com/security/cve/CVE-2024-8088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229596
  * https://bugzilla.suse.com/show_bug.cgi?id=1229704
  * https://bugzilla.suse.com/show_bug.cgi?id=1230227

SUSE: 2024:3411-1 important: python39 Security Advisory Updates

September 24, 2024
* bsc#1229596 * bsc#1229704 * bsc#1230227 Cross-References:

Summary

## This update for python39 fixes the following issues: * Update to 3.9.20: * CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to ReDoS. (bsc#1230227) * CVE-2024-7592: quadratic algorithm used when parsing cookies leads to excessive resource consumption. (bsc#1229596) * CVE-2024-8088: lack of name validation when extracting a zip archive leads to infinite loops. (bsc#1229704) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3411=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3411=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3411=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3411=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3411=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3411=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3411=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3411=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * python39-doc-devhelp-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-testsuite-debuginfo-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-testsuite-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * python39-doc-3.9.20-150300.4.52.1 * openSUSE Leap 15.3 (x86_64) * python39-32bit-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1 * python39-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-3.9.20-150300.4.52.1 * openSUSE Leap 15.3 (aarch64_ilp32) * python39-64bit-3.9.20-150300.4.52.1 * libpython3_9-1_0-64bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-64bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-64bit-3.9.20-150300.4.52.1 * libpython3_9-1_0-64bit-3.9.20-150300.4.52.1 * python39-64bit-debuginfo-3.9.20-150300.4.52.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * python39-doc-devhelp-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-testsuite-debuginfo-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-testsuite-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * python39-doc-3.9.20-150300.4.52.1 * openSUSE Leap 15.5 (x86_64) * python39-32bit-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1 * python39-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-3.9.20-150300.4.52.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * python39-doc-devhelp-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-testsuite-debuginfo-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-testsuite-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * python39-doc-3.9.20-150300.4.52.1 * openSUSE Leap 15.6 (x86_64) * python39-32bit-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-32bit-3.9.20-150300.4.52.1 * python39-32bit-debuginfo-3.9.20-150300.4.52.1 * python39-base-32bit-3.9.20-150300.4.52.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python39-curses-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * python39-tk-debuginfo-3.9.20-150300.4.52.1 * python39-curses-3.9.20-150300.4.52.1 * python39-core-debugsource-3.9.20-150300.4.52.1 * python39-devel-3.9.20-150300.4.52.1 * python39-base-3.9.20-150300.4.52.1 * python39-debuginfo-3.9.20-150300.4.52.1 * python39-tools-3.9.20-150300.4.52.1 * python39-dbm-debuginfo-3.9.20-150300.4.52.1 * python39-curses-debuginfo-3.9.20-150300.4.52.1 * python39-debugsource-3.9.20-150300.4.52.1 * python39-tk-3.9.20-150300.4.52.1 * python39-dbm-3.9.20-150300.4.52.1 * python39-3.9.20-150300.4.52.1 * python39-base-debuginfo-3.9.20-150300.4.52.1 * libpython3_9-1_0-3.9.20-150300.4.52.1 * python39-idle-3.9.20-150300.4.52.1 * libpython3_9-1_0-debuginfo-3.9.20-150300.4.52.1

References

* bsc#1229596

* bsc#1229704

* bsc#1230227

Cross-

* CVE-2024-6232

* CVE-2024-7592

* CVE-2024-8088

CVSS scores:

* CVE-2024-6232 ( SUSE ): 8.9

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H

* CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-6232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-7592 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-8088 ( SUSE ): 5.9

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Legacy Module 15-SP5

* openSUSE Leap 15.3

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-6232.html

* https://www.suse.com/security/cve/CVE-2024-7592.html

* https://www.suse.com/security/cve/CVE-2024-8088.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229596

* https://bugzilla.suse.com/show_bug.cgi?id=1229704

* https://bugzilla.suse.com/show_bug.cgi?id=1230227

Severity
Announcement ID: SUSE-SU-2024:3411-1
Rating: important

Related News