SUSE 5025 Published by

The following updates are available for openSUSE Leap and SUSE Linux Enterprise:

SUSE-SU-2024:0592-1: important: Security update for php-composer2
SUSE-SU-2024:0590-1: important: Security update for bind
SUSE-SU-2024:0581-1: moderate: Security update for python3




SUSE-SU-2024:0592-1: important: Security update for php-composer2


# Security update for php-composer2

Announcement ID: SUSE-SU-2024:0592-1
Rating: important
References:

* bsc#1219757

Cross-References:

* CVE-2024-24821

CVSS scores:

* CVE-2024-24821 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-24821 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Server 4.3
* Web and Scripting Module 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for php-composer2 fixes the following issues:

* CVE-2024-24821: Fixed potential arbitrary code execution when Composer is
invoked within a directory with tampered files (bsc#1219757).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-592=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-592=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-592=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-592=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-592=1

* Web and Scripting Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-592=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-592=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-592=1

## Package List:

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* SUSE Manager Server 4.3 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* openSUSE Leap 15.4 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* openSUSE Leap 15.5 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* Web and Scripting Module 15-SP5 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* php-composer2-2.2.3-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* php-composer2-2.2.3-150400.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2024-24821.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219757



SUSE-SU-2024:0590-1: important: Security update for bind


# Security update for bind

Announcement ID: SUSE-SU-2024:0590-1
Rating: important
References:

* bsc#1219823
* bsc#1219826
* bsc#1219851
* bsc#1219852
* bsc#1219853
* bsc#1219854

Cross-References:

* CVE-2023-4408
* CVE-2023-50387
* CVE-2023-50868
* CVE-2023-5517
* CVE-2023-5679
* CVE-2023-6516

CVSS scores:

* CVE-2023-4408 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-50387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-50387 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-50868 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-5517 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-5679 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6516 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves six vulnerabilities can now be installed.

## Description:

This update for bind fixes the following issues:

Update to release 9.16.48:

Feature Changes: * The IP addresses for B.ROOT-SERVERS.NET have been updated to
170.247.170.2 and 2801:1b8:10::b.

Security Fixes: * Validating DNS messages containing a lot of DNSSEC signatures
could cause excessive CPU load, leading to a denial-of-service condition. This
has been fixed. (CVE-2023-50387) [bsc#1219823] * Preparing an NSEC3 closest
encloser proof could cause excessive CPU load, leading to a denial-of-service
condition. This has been fixed. (CVE-2023-50868) [bsc#1219826] * Parsing DNS
messages with many different names could cause excessive CPU load. This has been
fixed. (CVE-2023-4408) [bsc#1219851] * Specific queries could cause named to
crash with an assertion failure when nxdomain-redirect was enabled. This has
been fixed. (CVE-2023-5517) [bsc#1219852] * A bad interaction between DNS64 and
serve-stale could cause named to crash with an assertion failure, when both of
these features were enabled. This has been fixed. (CVE-2023-5679) [bsc#1219853]
* Query patterns that continuously triggered cache database maintenance could
cause an excessive amount of memory to be allocated, exceeding max-cache-size
and potentially leading to all available memory on the host running named being
exhausted. This has been fixed. (CVE-2023-6516) [bsc#1219854]

Removed Features: * Support for using AES as the DNS COOKIE algorithm (cookie-
algorithm aes;) has been deprecated and will be removed in a future release.
Please use the current default, SipHash-2-4, instead.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-590=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-590=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-590=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-590=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-590=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-590=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-590=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-590=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-590=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* openSUSE Leap 15.4 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-utils-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* python3-bind-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Manager Proxy 4.3 (x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Manager Proxy 4.3 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* bind-utils-9.16.48-150400.5.40.1
* bind-debugsource-9.16.48-150400.5.40.1
* bind-utils-debuginfo-9.16.48-150400.5.40.1
* bind-9.16.48-150400.5.40.1
* bind-debuginfo-9.16.48-150400.5.40.1
* SUSE Manager Server 4.3 (noarch)
* bind-doc-9.16.48-150400.5.40.1
* python3-bind-9.16.48-150400.5.40.1

## References:

* https://www.suse.com/security/cve/CVE-2023-4408.html
* https://www.suse.com/security/cve/CVE-2023-50387.html
* https://www.suse.com/security/cve/CVE-2023-50868.html
* https://www.suse.com/security/cve/CVE-2023-5517.html
* https://www.suse.com/security/cve/CVE-2023-5679.html
* https://www.suse.com/security/cve/CVE-2023-6516.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219823
* https://bugzilla.suse.com/show_bug.cgi?id=1219826
* https://bugzilla.suse.com/show_bug.cgi?id=1219851
* https://bugzilla.suse.com/show_bug.cgi?id=1219852
* https://bugzilla.suse.com/show_bug.cgi?id=1219853
* https://bugzilla.suse.com/show_bug.cgi?id=1219854



SUSE-SU-2024:0581-1: moderate: Security update for python3


# Security update for python3

Announcement ID: SUSE-SU-2024:0581-1
Rating: moderate
References:

* bsc#1210638

Cross-References:

* CVE-2023-27043

CVSS scores:

* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for python3 fixes the following issues:

* CVE-2023-27043: Fixed incorrectly parses e-mail addresses which contain a
special character (bsc#1210638).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-581=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-581=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-581=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-581=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-581=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-581=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-581=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-581=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-581=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-581=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-581=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-581=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-581=1

## Package List:

* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-devel-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-devel-debuginfo-3.6.15-150300.10.54.1
* python3-tk-debuginfo-3.6.15-150300.10.54.1
* python3-curses-debuginfo-3.6.15-150300.10.54.1
* python3-dbm-3.6.15-150300.10.54.1
* python3-dbm-debuginfo-3.6.15-150300.10.54.1
* python3-curses-3.6.15-150300.10.54.1
* python3-tk-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-idle-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python3-tools-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python3-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-dbm-3.6.15-150300.10.54.1
* python3-testsuite-debuginfo-3.6.15-150300.10.54.1
* python3-doc-devhelp-3.6.15-150300.10.54.1
* python3-idle-3.6.15-150300.10.54.1
* python3-doc-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-devel-3.6.15-150300.10.54.1
* python3-curses-debuginfo-3.6.15-150300.10.54.1
* python3-dbm-debuginfo-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-devel-debuginfo-3.6.15-150300.10.54.1
* python3-tk-debuginfo-3.6.15-150300.10.54.1
* python3-tools-3.6.15-150300.10.54.1
* python3-tk-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* python3-testsuite-3.6.15-150300.10.54.1
* python3-curses-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* openSUSE Leap 15.3 (x86_64)
* libpython3_6m1_0-32bit-3.6.15-150300.10.54.1
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.54.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_6m1_0-64bit-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-64bit-3.6.15-150300.10.54.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-dbm-3.6.15-150300.10.54.1
* python3-testsuite-debuginfo-3.6.15-150300.10.54.1
* python3-doc-devhelp-3.6.15-150300.10.54.1
* python3-idle-3.6.15-150300.10.54.1
* python3-doc-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-devel-3.6.15-150300.10.54.1
* python3-curses-debuginfo-3.6.15-150300.10.54.1
* python3-dbm-debuginfo-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-devel-debuginfo-3.6.15-150300.10.54.1
* python3-tk-debuginfo-3.6.15-150300.10.54.1
* python3-tools-3.6.15-150300.10.54.1
* python3-tk-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* python3-testsuite-3.6.15-150300.10.54.1
* python3-curses-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* openSUSE Leap 15.5 (x86_64)
* libpython3_6m1_0-32bit-3.6.15-150300.10.54.1
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.54.1
* python3-base-debuginfo-3.6.15-150300.10.54.1
* libpython3_6m1_0-3.6.15-150300.10.54.1
* python3-3.6.15-150300.10.54.1
* python3-debuginfo-3.6.15-150300.10.54.1
* python3-base-3.6.15-150300.10.54.1
* python3-debugsource-3.6.15-150300.10.54.1
* python3-core-debugsource-3.6.15-150300.10.54.1

## References:

* https://www.suse.com/security/cve/CVE-2023-27043.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210638