Oval Definition:oval:org.opensuse.security:def:55121
Revision Date:2020-12-02Version:1
Title:Security update for python3 (Important)
Description:

This update for python3 fixes the following issues:

- Fixed a directory traversal in _download_http_url() (bsc#1176262 CVE-2019-20916)
Family:unixClass:patch
Status:Reference(s):1012382
1015342
1015343
1017967
1019695
1019699
1020412
1021121
1022604
1024361
1024365
1024376
1027968
1030552
1031492
1033962
1042286
1045315
1045986
1048317
1049092
1050431
1053685
1055014
1056061
1056596
1058673
1060437
1061964
1062604
1063646
1064232
1065364
1066223
1068032
1068075
1069138
1078921
1080157
1083663
1085042
1085536
1085539
1086457
1087092
1089066
1090888
1091171
1091860
1096254
1096748
1097105
1098253
1098822
1099597
1099810
1099811
1099813
1099832
1099844
1099845
1099846
1099849
1099863
1099864
1099922
1099999
1100000
1100001
1100132
1101822
1101841
1102346
1102486
1102517
1102715
1102797
1103269
1103445
1103717
1104319
1104485
1104494
1104495
1104683
1104897
1105271
1105292
1105322
1105323
1105392
1105396
1105524
1105536
1105769
1106016
1106105
1106185
1106229
1106271
1106275
1106276
1106278
1106281
1106283
1106369
1106509
1106511
1106697
1106929
1106934
1106995
1107060
1107078
1107319
1107320
1107689
1107735
1107966
1115713
1124937
1130324
1176262
870444
884698
885302
894575
897816
901924
911363
954270
954470
954980
963575
966170
966172
969470
969476
969477
970506
CVE-2009-5029
CVE-2012-2944
CVE-2012-3406
CVE-2012-4412
CVE-2012-6706
CVE-2013-0157
CVE-2013-0242
CVE-2013-0262
CVE-2013-0263
CVE-2013-0269
CVE-2013-0276
CVE-2013-0277
CVE-2013-1914
CVE-2013-2207
CVE-2013-4237
CVE-2013-4332
CVE-2013-4458
CVE-2013-7423
CVE-2014-0475
CVE-2014-3613
CVE-2014-3707
CVE-2014-4043
CVE-2014-5119
CVE-2014-6040
CVE-2014-7817
CVE-2014-8121
CVE-2014-8150
CVE-2014-9114
CVE-2014-9402
CVE-2014-9761
CVE-2015-1472
CVE-2015-1473
CVE-2015-1781
CVE-2015-2695
CVE-2015-5218
CVE-2015-7547
CVE-2015-8126
CVE-2015-8776
CVE-2015-8777
CVE-2015-8778
CVE-2015-8779
CVE-2016-1234
CVE-2016-2779
CVE-2016-3075
CVE-2016-3706
CVE-2016-4429
CVE-2016-5011
CVE-2017-1000366
CVE-2017-1000368
CVE-2017-1000408
CVE-2017-1000409
CVE-2017-12132
CVE-2017-12133
CVE-2017-13078
CVE-2017-13079
CVE-2017-13080
CVE-2017-13081
CVE-2017-13087
CVE-2017-13088
CVE-2017-14731
CVE-2017-15670
CVE-2017-15671
CVE-2017-15804
CVE-2017-16997
CVE-2017-18269
CVE-2017-2616
CVE-2017-2816
CVE-2017-2920
CVE-2017-8804
CVE-2017-9814
CVE-2018-1000001
CVE-2018-10876
CVE-2018-10877
CVE-2018-10878
CVE-2018-10879
CVE-2018-10880
CVE-2018-10881
CVE-2018-10882
CVE-2018-10883
CVE-2018-10902
CVE-2018-10938
CVE-2018-11236
CVE-2018-11237
CVE-2018-1128
CVE-2018-1129
CVE-2018-12896
CVE-2018-13093
CVE-2018-13094
CVE-2018-13095
CVE-2018-15572
CVE-2018-16658
CVE-2018-19208
CVE-2018-6485
CVE-2018-6551
CVE-2018-6554
CVE-2018-6555
CVE-2018-7738
CVE-2018-9363
CVE-2019-20916
CVE-2019-6212
CVE-2019-6215
CVE-2019-6216
CVE-2019-6217
CVE-2019-6226
CVE-2019-6227
CVE-2019-6229
CVE-2019-6233
CVE-2019-6234
CVE-2019-9924
SUSE-SU-2015:2294-1
SUSE-SU-2016:0061-1
SUSE-SU-2017:1745-1
SUSE-SU-2017:1778-1
SUSE-SU-2017:2745-1
SUSE-SU-2018:1195-1
SUSE-SU-2018:2064-1
SUSE-SU-2018:2776-1
SUSE-SU-2018:3812-1
SUSE-SU-2019:0511-1
SUSE-SU-2019:0838-1
SUSE-SU-2020:3596-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND cifs-utils-6.5-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • gvim-8.0.1568-lp151.5.3 is installed
  • OR vim-8.0.1568-lp151.5.3 is installed
  • OR vim-data-8.0.1568-lp151.5.3 is installed
  • OR vim-data-common-8.0.1568-lp151.5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • krb5-1.6.3-133.49.103 is installed
  • OR krb5-32bit-1.6.3-133.49.103 is installed
  • OR krb5-client-1.6.3-133.49.103 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND wpa_supplicant-2.2-15.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • glibc-2.22-15 is installed
  • OR glibc-32bit-2.22-15 is installed
  • OR glibc-devel-2.22-15 is installed
  • OR glibc-devel-32bit-2.22-15 is installed
  • OR glibc-i18ndata-2.22-15 is installed
  • OR glibc-locale-2.22-15 is installed
  • OR glibc-locale-32bit-2.22-15 is installed
  • OR nscd-2.22-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libupsclient1-2.7.1-4 is installed
  • OR nut-2.7.1-4 is installed
  • OR nut-drivers-net-2.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_54-default-5-2 is installed
  • OR kgraft-patch-3_12_74-60_64_54-xen-5-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_19-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • at-3.1.14-7 is installed
  • OR flex-2.5.37-8 is installed
  • OR flex-32bit-2.5.37-8 is installed
  • OR libQtWebKit4-4.8.6+2.3.3-3 is installed
  • OR libQtWebKit4-32bit-4.8.6+2.3.3-3 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-doc-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • OR libkde4-4.12.0-7 is installed
  • OR libkde4-32bit-4.12.0-7 is installed
  • OR libkdecore4-4.12.0-7 is installed
  • OR libkdecore4-32bit-4.12.0-7 is installed
  • OR libksuseinstall1-4.12.0-7 is installed
  • OR libksuseinstall1-32bit-4.12.0-7 is installed
  • OR libnetpbm11-10.66.3-4 is installed
  • OR libnetpbm11-32bit-10.66.3-4 is installed
  • OR netpbm-10.66.3-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.10-25.58.1 is installed
  • OR python3-3.4.10-25.58.1 is installed
  • OR python3-base-3.4.10-25.58.1 is installed
  • OR python3-curses-3.4.10-25.58.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kernel-default-4.4.121-92.80 is installed
  • OR kernel-default-base-4.4.121-92.80 is installed
  • OR kernel-default-devel-4.4.121-92.80 is installed
  • OR kernel-devel-4.4.121-92.80 is installed
  • OR kernel-macros-4.4.121-92.80 is installed
  • OR kernel-source-4.4.121-92.80 is installed
  • OR kernel-syms-4.4.121-92.80 is installed
  • OR kgraft-patch-4_4_121-92_80-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_22-1-3.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kernel-default-4.4.121-92.85 is installed
  • OR kernel-default-base-4.4.121-92.85 is installed
  • OR kernel-default-devel-4.4.121-92.85 is installed
  • OR kernel-default-man-4.4.121-92.85 is installed
  • OR kernel-devel-4.4.121-92.85 is installed
  • OR kernel-macros-4.4.121-92.85 is installed
  • OR kernel-source-4.4.121-92.85 is installed
  • OR kernel-syms-4.4.121-92.85 is installed
  • OR kgraft-patch-4_4_121-92_85-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_23-1-3.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • dracut-044-113 is installed
  • OR dracut-fips-044-113 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.6-25.29 is installed
  • OR python3-3.4.6-25.29 is installed
  • OR python3-base-3.4.6-25.29 is installed
  • OR python3-curses-3.4.6-25.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • apache2-2.4.23-29.54 is installed
  • OR apache2-doc-2.4.23-29.54 is installed
  • OR apache2-example-pages-2.4.23-29.54 is installed
  • OR apache2-prefork-2.4.23-29.54 is installed
  • OR apache2-utils-2.4.23-29.54 is installed
  • OR apache2-worker-2.4.23-29.54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.16 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.16 is installed
  • OR python-2.7.13-28.16 is installed
  • OR python-32bit-2.7.13-28.16 is installed
  • OR python-base-2.7.13-28.16 is installed
  • OR python-base-32bit-2.7.13-28.16 is installed
  • OR python-curses-2.7.13-28.16 is installed
  • OR python-demo-2.7.13-28.16 is installed
  • OR python-doc-2.7.13-28.16 is installed
  • OR python-doc-pdf-2.7.13-28.16 is installed
  • OR python-gdbm-2.7.13-28.16 is installed
  • OR python-idle-2.7.13-28.16 is installed
  • OR python-tk-2.7.13-28.16 is installed
  • OR python-xml-2.7.13-28.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libXfont2-2-2.0.3-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • ruby2.1-rubygem-chef-10.32.2-3 is installed
  • OR ruby2.1-rubygem-chef-expander-10.32.2-1 is installed
  • OR ruby2.1-rubygem-chef-server-10.32.2-1 is installed
  • OR ruby2.1-rubygem-chef-server-api-10.32.2-4 is installed
  • OR ruby2.1-rubygem-chef-solr-10.32.2-1 is installed
  • OR rubygem-chef-10.32.2-3 is installed
  • OR rubygem-chef-expander-10.32.2-1 is installed
  • OR rubygem-chef-server-api-10.32.2-4 is installed
  • OR rubygem-chef-solr-10.32.2-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • bind-9.9.9P1-63.12 is installed
  • OR bind-chrootenv-9.9.9P1-63.12 is installed
  • OR bind-doc-9.9.9P1-63.12 is installed
  • OR bind-libs-9.9.9P1-63.12 is installed
  • OR bind-utils-9.9.9P1-63.12 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 9 is installed
  • AND Package Information
  • openstack-manila-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-api-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-data-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-scheduler-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-share-7.3.1~dev15-4.18 is installed
  • OR python-manila-7.3.1~dev15-4.18 is installed
  • OR venv-openstack-manila-7.3.1~dev15-3.17 is installed
  • OR venv-openstack-manila-x86_64-7.3.1~dev15-3.17 is installed
  • BACK