SUSE 5032 Published by

A python310 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3824-1: important: Security update for python310


# Security update for python310

Announcement ID: SUSE-SU-2023:3824-1
Rating: important
References:

* #1213463
* #1214692

Cross-References:

* CVE-2023-40217

CVSS scores:

* CVE-2023-40217 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-40217 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Python 3 Module 15-SP4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for python310 fixes the following issues:

* Update to 3.10.13.

* CVE-2023-40217: Fixed TLS handshake bypass on closed sockets (bsc#1214692)

The following non-security bug was fixed:

* stabilizing FLAG_REF usage (required for reproduceability (bsc#1213463).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3824=1 openSUSE-SLE-15.4-2023-3824=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3824=1

* Python 3 Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2023-3824=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python310-debugsource-3.10.13-150400.4.33.1
* python310-3.10.13-150400.4.33.1
* python310-testsuite-3.10.13-150400.4.33.1
* python310-tools-3.10.13-150400.4.33.1
* python310-core-debugsource-3.10.13-150400.4.33.1
* python310-tk-debuginfo-3.10.13-150400.4.33.1
* python310-dbm-debuginfo-3.10.13-150400.4.33.1
* python310-idle-3.10.13-150400.4.33.1
* python310-curses-3.10.13-150400.4.33.1
* python310-base-3.10.13-150400.4.33.1
* libpython3_10-1_0-3.10.13-150400.4.33.1
* python310-curses-debuginfo-3.10.13-150400.4.33.1
* python310-base-debuginfo-3.10.13-150400.4.33.1
* python310-dbm-3.10.13-150400.4.33.1
* python310-doc-3.10.13-150400.4.33.1
* python310-testsuite-debuginfo-3.10.13-150400.4.33.1
* python310-devel-3.10.13-150400.4.33.1
* python310-doc-devhelp-3.10.13-150400.4.33.1
* python310-tk-3.10.13-150400.4.33.1
* libpython3_10-1_0-debuginfo-3.10.13-150400.4.33.1
* python310-debuginfo-3.10.13-150400.4.33.1
* openSUSE Leap 15.4 (x86_64)
* python310-32bit-debuginfo-3.10.13-150400.4.33.1
* libpython3_10-1_0-32bit-debuginfo-3.10.13-150400.4.33.1
* python310-base-32bit-debuginfo-3.10.13-150400.4.33.1
* python310-32bit-3.10.13-150400.4.33.1
* python310-base-32bit-3.10.13-150400.4.33.1
* libpython3_10-1_0-32bit-3.10.13-150400.4.33.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libpython3_10-1_0-64bit-3.10.13-150400.4.33.1
* python310-64bit-debuginfo-3.10.13-150400.4.33.1
* python310-64bit-3.10.13-150400.4.33.1
* libpython3_10-1_0-64bit-debuginfo-3.10.13-150400.4.33.1
* python310-base-64bit-3.10.13-150400.4.33.1
* python310-base-64bit-debuginfo-3.10.13-150400.4.33.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python310-debugsource-3.10.13-150400.4.33.1
* python310-3.10.13-150400.4.33.1
* python310-testsuite-3.10.13-150400.4.33.1
* python310-tools-3.10.13-150400.4.33.1
* python310-core-debugsource-3.10.13-150400.4.33.1
* python310-tk-debuginfo-3.10.13-150400.4.33.1
* python310-dbm-debuginfo-3.10.13-150400.4.33.1
* python310-idle-3.10.13-150400.4.33.1
* python310-curses-3.10.13-150400.4.33.1
* python310-base-3.10.13-150400.4.33.1
* libpython3_10-1_0-3.10.13-150400.4.33.1
* python310-curses-debuginfo-3.10.13-150400.4.33.1
* python310-base-debuginfo-3.10.13-150400.4.33.1
* python310-dbm-3.10.13-150400.4.33.1
* python310-doc-3.10.13-150400.4.33.1
* python310-testsuite-debuginfo-3.10.13-150400.4.33.1
* python310-devel-3.10.13-150400.4.33.1
* python310-doc-devhelp-3.10.13-150400.4.33.1
* python310-tk-3.10.13-150400.4.33.1
* libpython3_10-1_0-debuginfo-3.10.13-150400.4.33.1
* python310-debuginfo-3.10.13-150400.4.33.1
* openSUSE Leap 15.5 (x86_64)
* python310-32bit-debuginfo-3.10.13-150400.4.33.1
* libpython3_10-1_0-32bit-debuginfo-3.10.13-150400.4.33.1
* python310-base-32bit-debuginfo-3.10.13-150400.4.33.1
* python310-32bit-3.10.13-150400.4.33.1
* python310-base-32bit-3.10.13-150400.4.33.1
* libpython3_10-1_0-32bit-3.10.13-150400.4.33.1
* Python 3 Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* python310-core-debugsource-3.10.13-150400.4.33.1
* python310-debugsource-3.10.13-150400.4.33.1
* python310-devel-3.10.13-150400.4.33.1
* python310-tk-debuginfo-3.10.13-150400.4.33.1
* python310-tk-3.10.13-150400.4.33.1
* python310-base-debuginfo-3.10.13-150400.4.33.1
* python310-dbm-debuginfo-3.10.13-150400.4.33.1
* python310-idle-3.10.13-150400.4.33.1
* python310-dbm-3.10.13-150400.4.33.1
* python310-curses-3.10.13-150400.4.33.1
* libpython3_10-1_0-debuginfo-3.10.13-150400.4.33.1
* python310-3.10.13-150400.4.33.1
* python310-tools-3.10.13-150400.4.33.1
* python310-base-3.10.13-150400.4.33.1
* libpython3_10-1_0-3.10.13-150400.4.33.1
* python310-debuginfo-3.10.13-150400.4.33.1
* python310-curses-debuginfo-3.10.13-150400.4.33.1

## References:

* https://www.suse.com/security/cve/CVE-2023-40217.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213463
* https://bugzilla.suse.com/show_bug.cgi?id=1214692