Oval Definition:oval:org.opensuse.security:def:51440
Revision Date:2020-12-01Version:1
Title:Security update for python3 (Important)
Description:

This update for python3 to version 3.6.10 fixes the following issues:

- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507). - CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955). - CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).
Family:unixClass:patch
Status:Reference(s):1027282
1029377
1029902
1040164
1042670
1051510
1065729
1070853
1071995
1079761
1081750
1083507
1086001
1088004
1088009
1088573
1094814
1101888
1101889
1104967
1107030
1109663
1109847
1120644
1122191
1129346
1129452
1130840
1133035
1133452
1135350
1137942
1138459
1141853
1148742
1149121
1149332
1149792
1149955
1151490
1151582
1152107
1153238
1157292
1157893
1158755
1158996
1159035
1159622
1162002
1163102
1163103
1163104
1165631
1166916
1169365
1170011
1171078
1171252
1171254
1171673
1171732
1171868
1172257
1172442
1172443
1172775
1172781
1172782
1172783
1172999
1173265
1173280
1173514
1173567
1173573
1173659
1173999
1174000
1174115
1174247
1174462
1174543
1176069
637176
658604
673071
709442
743787
747125
751718
754447
754677
787526
809831
831629
834601
871152
885662
885882
917607
942751
951166
983582
984751
985177
985348
989523
CVE-2006-7250
CVE-2008-5077
CVE-2009-0590
CVE-2009-0591
CVE-2009-0789
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
CVE-2010-0740
CVE-2010-0742
CVE-2010-1633
CVE-2010-2939
CVE-2010-3864
CVE-2010-5298
CVE-2011-0014
CVE-2011-2054
CVE-2011-3207
CVE-2011-3210
CVE-2011-3389
CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2011-4944
CVE-2012-0027
CVE-2012-0050
CVE-2012-0247
CVE-2012-0248
CVE-2012-0845
CVE-2012-0884
CVE-2012-1150
CVE-2012-1165
CVE-2012-1185
CVE-2012-1186
CVE-2012-2110
CVE-2012-2686
CVE-2012-4425
CVE-2012-4929
CVE-2013-0166
CVE-2013-0169
CVE-2013-1752
CVE-2013-4238
CVE-2013-4353
CVE-2013-6449
CVE-2013-6450
CVE-2014-0076
CVE-2014-0160
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-2667
CVE-2014-3470
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-3513
CVE-2014-3566
CVE-2014-3567
CVE-2014-3568
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-4650
CVE-2014-5139
CVE-2014-8275
CVE-2014-8354
CVE-2014-8355
CVE-2014-8562
CVE-2014-8716
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0293
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-3216
CVE-2015-4000
CVE-2016-0772
CVE-2016-1000110
CVE-2016-5636
CVE-2016-5699
CVE-2017-18207
CVE-2017-18594
CVE-2018-1000802
CVE-2018-1060
CVE-2018-1061
CVE-2018-14394
CVE-2018-14395
CVE-2018-14647
CVE-2018-15173
CVE-2018-20406
CVE-2018-20852
CVE-2019-10160
CVE-2019-15604
CVE-2019-15605
CVE-2019-15606
CVE-2019-15903
CVE-2019-16056
CVE-2019-16746
CVE-2019-16935
CVE-2019-19126
CVE-2019-20908
CVE-2019-3902
CVE-2019-5010
CVE-2019-9636
CVE-2019-9947
CVE-2020-0305
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-10769
CVE-2020-10773
CVE-2020-11080
CVE-2020-12653
CVE-2020-12654
CVE-2020-12771
CVE-2020-12888
CVE-2020-13974
CVE-2020-14331
CVE-2020-14386
CVE-2020-14416
CVE-2020-15393
CVE-2020-15780
CVE-2020-1749
CVE-2020-7598
CVE-2020-8174
SUSE-SU-2019:1299-1
SUSE-SU-2019:2425-2
SUSE-SU-2020:0114-1
SUSE-SU-2020:0262-1
SUSE-SU-2020:0454-1
SUSE-SU-2020:1177-1
SUSE-SU-2020:1576-1
SUSE-SU-2020:1709-2
SUSE-SU-2020:2106-1
SUSE-SU-2020:2534-1
SUSE-SU-2020:2577-1
Platform(s):openSUSE Leap 15.0
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15
SUSE Linux Enterprise Module for additional PackageHub packages 15 SP2
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Module for Python2 packages 15 SP2
SUSE Linux Enterprise Module for Web Scripting 15 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • libfreebl3-3.36.1-lp150.1 is installed
  • OR libsoftokn3-3.36.1-lp150.1 is installed
  • OR mozilla-nss-3.36.1-lp150.1 is installed
  • OR mozilla-nss-certs-3.36.1-lp150.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.6.0esr-0.8 is installed
  • OR MozillaFirefox-translations-31.6.0esr-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • libecpg6-9.4.5-0.8 is installed
  • OR libpq5-9.4.5-0.8 is installed
  • OR libpq5-32bit-9.4.5-0.8 is installed
  • OR postgresql94-9.4.5-0.8 is installed
  • OR postgresql94-docs-9.4.5-0.8 is installed
  • OR postgresql94-libs-9.4.5-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • MozillaFirefox-31.7.0esr-34 is installed
  • OR MozillaFirefox-translations-31.7.0esr-34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-8 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-8 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-8 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-8 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • file-5.19-9 is installed
  • OR file-magic-5.19-9 is installed
  • OR libmagic1-5.19-9 is installed
  • OR libmagic1-32bit-5.19-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND drm-kmp-default-4.9.33_k4.4.73_5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • alsa-1.0.27.2-15 is installed
  • OR libasound2-1.0.27.2-15 is installed
  • OR libasound2-32bit-1.0.27.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
  • AND Package Information
  • ffmpeg-3.4.2-4.17 is installed
  • OR libavdevice57-3.4.2-4.17 is installed
  • OR libavfilter6-3.4.2-4.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 SP2 is installed
  • AND Package Information
  • nmap-7.70-3.12 is installed
  • OR nping-7.70-3.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • python3-base-3.6.10-3.42 is installed
  • OR python3-tools-3.6.10-3.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • glibc-2.26-13.36 is installed
  • OR glibc-devel-32bit-2.26-13.36 is installed
  • OR glibc-devel-static-2.26-13.36 is installed
  • OR glibc-utils-2.26-13.36 is installed
  • OR glibc-utils-src-2.26-13.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-150.55 is installed
  • OR kernel-default-livepatch-4.12.14-150.55 is installed
  • OR kernel-livepatch-4_12_14-150_55-default-1-1.3 is installed
  • OR kernel-livepatch-SLE15_Update_19-1-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-197_7-default-9-2 is installed
  • OR kernel-livepatch-SLE15-SP1_Update_2-9-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP2 is installed
  • AND mercurial-4.5.2-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 SP1 is installed
  • AND Package Information
  • nodejs8-8.17.0-3.32 is installed
  • OR nodejs8-devel-8.17.0-3.32 is installed
  • OR nodejs8-docs-8.17.0-3.32 is installed
  • OR npm8-8.17.0-3.32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND unzip-6.00-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_24-default-7-2 is installed
  • OR kgraft-patch-3_12_67-60_64_24-xen-7-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_11-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND davfs2-1.5.2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • xen-4.7.5_04-43.33 is installed
  • OR xen-doc-html-4.7.5_04-43.33 is installed
  • OR xen-libs-4.7.5_04-43.33 is installed
  • OR xen-libs-32bit-4.7.5_04-43.33 is installed
  • OR xen-tools-4.7.5_04-43.33 is installed
  • OR xen-tools-domU-4.7.5_04-43.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
  • OR openssl-1.0.2j-60.30 is installed
  • OR openssl-doc-1.0.2j-60.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_90-92_50-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_15-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • augeas-1.2.0-15 is installed
  • OR augeas-lenses-1.2.0-15 is installed
  • OR libaugeas0-1.2.0-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • ghostscript-9.27-23.31 is installed
  • OR ghostscript-x11-9.27-23.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.68 is installed
  • OR libgcrypt20-1.6.1-16.68 is installed
  • OR libgcrypt20-32bit-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-32bit-1.6.1-16.68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.68 is installed
  • OR libgcrypt20-1.6.1-16.68 is installed
  • OR libgcrypt20-32bit-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-32bit-1.6.1-16.68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND shadow-4.2.1-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND apache2-mod_jk-1.2.40-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND Package Information
  • rpmlint-1.10-7.12 is installed
  • OR rpmlint-mini-1.10-5.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • kernel-default-5.3.18-24.15 is installed
  • OR kernel-default-extra-5.3.18-24.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • kernel-default-4.4.121-92.85 is installed
  • OR kernel-default-base-4.4.121-92.85 is installed
  • OR kernel-default-devel-4.4.121-92.85 is installed
  • OR kernel-default-man-4.4.121-92.85 is installed
  • OR kernel-devel-4.4.121-92.85 is installed
  • OR kernel-macros-4.4.121-92.85 is installed
  • OR kernel-source-4.4.121-92.85 is installed
  • OR kernel-syms-4.4.121-92.85 is installed
  • OR kgraft-patch-4_4_121-92_85-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_23-1-3.5 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.9 is installed
  • OR libssh2-1-32bit-1.4.3-20.9 is installed
  • OR libssh2_org-1.4.3-20.9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 9 is installed
  • AND python-Twisted-15.2.1-9.8 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • postgresql96-9.6.15-3.29 is installed
  • OR postgresql96-contrib-9.6.15-3.29 is installed
  • OR postgresql96-docs-9.6.15-3.29 is installed
  • OR postgresql96-libs-9.6.15-3.29 is installed
  • OR postgresql96-plperl-9.6.15-3.29 is installed
  • OR postgresql96-plpython-9.6.15-3.29 is installed
  • OR postgresql96-pltcl-9.6.15-3.29 is installed
  • OR postgresql96-server-9.6.15-3.29 is installed
  • BACK