SUSE 5032 Published by

A python39 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:2957-1: important: Security update for python39


# Security update for python39

Announcement ID: SUSE-SU-2023:2957-1
Rating: important
References:

* #1203750
* #1208471

Cross-References:

* CVE-2007-4559
* CVE-2023-24329

CVSS scores:

* CVE-2007-4559 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-24329 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2023-24329 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

## Description:

This update for python39 fixes the following issues:

Update to 3.9.17:

* urllib.parse.urlsplit() now strips leading C0 control and space characters
following the specification for URLs defined by WHATWG in response to
CVE-2023-24329 (bsc#1208471).
* Fixed a security in flaw in uu.decode() that could allow for directory
traversal based on the input if no out_file was specified.
* Do not expose the local on-disk location in directory indexes produced by
http.client.SimpleHTTPRequestHandler.
* trace. **main** now uses io.open_code() for files to be executed instead of
raw open().
* CVE-2007-4559: The extraction methods in tarfile, and
shutil.unpack_archive(), have a new filter argument that allows limiting tar
features than may be surprising or dangerous, such as creating files outside
the destination directory. See Extraction filters for details (fixing
bsc#1203750).
* Fixed a deadlock at shutdown when clearing thread states if any finalizer
tries to acquire the runtime head lock.
* Fixed a crash due to a race while iterating over thread states in clearing
threading.local.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2957=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2957=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2957=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2957=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2957=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2957=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2957=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2957=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2957=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2957=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2957=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-testsuite-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-doc-devhelp-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-doc-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-testsuite-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* openSUSE Leap 15.4 (x86_64)
* python39-32bit-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-base-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-32bit-3.9.17-150300.4.30.1
* python39-base-32bit-3.9.17-150300.4.30.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-testsuite-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-doc-devhelp-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-doc-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-testsuite-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* openSUSE Leap 15.5 (x86_64)
* python39-32bit-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-base-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-32bit-3.9.17-150300.4.30.1
* python39-base-32bit-3.9.17-150300.4.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Proxy 4.2 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1

## References:

* https://www.suse.com/security/cve/CVE-2007-4559.html
* https://www.suse.com/security/cve/CVE-2023-24329.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203750
* https://bugzilla.suse.com/show_bug.cgi?id=1208471