SUSE 5125 Published by

SUSE Linux has been updated with moderate security updates: python39-3.9.20-4.1, nodejs-electron-31.7.2-1.1, and python310-3.10.15-2.1:

openSUSE-SU-2024:14428-1: moderate: python39-3.9.20-4.1 on GA media
openSUSE-SU-2024:14425-1: moderate: nodejs-electron-31.7.2-1.1 on GA media
openSUSE-SU-2024:14427-1: moderate: python310-3.10.15-2.1 on GA media




openSUSE-SU-2024:14428-1: moderate: python39-3.9.20-4.1 on GA media


# python39-3.9.20-4.1 on GA media

Announcement ID: openSUSE-SU-2024:14428-1
Rating: moderate

Cross-References:

* CVE-2024-9287

CVSS scores:

* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( SUSE ): 5.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the python39-3.9.20-4.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* python39 3.9.20-4.1
* python39-curses 3.9.20-4.1
* python39-dbm 3.9.20-4.1
* python39-idle 3.9.20-4.1
* python39-tk 3.9.20-4.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9287.html



openSUSE-SU-2024:14425-1: moderate: nodejs-electron-31.7.2-1.1 on GA media


# nodejs-electron-31.7.2-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14425-1
Rating: moderate

Cross-References:

* CVE-2024-7025
* CVE-2024-7965
* CVE-2024-8198
* CVE-2024-8362
* CVE-2024-8636
* CVE-2024-9121
* CVE-2024-9123

Affected Products:

* openSUSE Tumbleweed

An update that solves 7 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the nodejs-electron-31.7.2-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* nodejs-electron 31.7.2-1.1
* nodejs-electron-devel 31.7.2-1.1
* nodejs-electron-doc 31.7.2-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-7025.html
* https://www.suse.com/security/cve/CVE-2024-7965.html
* https://www.suse.com/security/cve/CVE-2024-8198.html
* https://www.suse.com/security/cve/CVE-2024-8362.html
* https://www.suse.com/security/cve/CVE-2024-8636.html
* https://www.suse.com/security/cve/CVE-2024-9121.html
* https://www.suse.com/security/cve/CVE-2024-9123.html



openSUSE-SU-2024:14427-1: moderate: python310-3.10.15-2.1 on GA media


# python310-3.10.15-2.1 on GA media

Announcement ID: openSUSE-SU-2024:14427-1
Rating: moderate

Cross-References:

* CVE-2024-9287

CVSS scores:

* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( SUSE ): 5.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the python310-3.10.15-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* python310 3.10.15-2.1
* python310-32bit 3.10.15-2.1
* python310-curses 3.10.15-2.1
* python310-dbm 3.10.15-2.1
* python310-idle 3.10.15-2.1
* python310-tk 3.10.15-2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9287.html