Oval Definition:oval:org.opensuse.security:def:56919
Revision Date:2020-12-11Version:1
Title:Security update for python (Important)
Description:

This update for python fixes the following issues:

- Fixed a directory traversal in _download_http_url() (bsc#1176262 CVE-2019-20916)
Family:unixClass:patch
Status:Reference(s):1000662
1007869
1007870
1007871
1013669
1021315
1027575
1038564
1042892
1044946
1046191
1046853
1046858
1050751
1056865
1060445
1061005
1095218
1095219
1103040
1104457
1109105
1110723
1111479
1111480
1112229
1117022
1117274
1117313
1117327
1117331
1117993
1118597
1130246
1132678
1161167
1173998
1176262
798458
817781
857188
858676
858677
941234
967812
967814
967815
967964
967965
967966
967967
CVE-2008-3825
CVE-2009-1384
CVE-2009-1886
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2010-0547
CVE-2010-0728
CVE-2010-0787
CVE-2010-0926
CVE-2010-1635
CVE-2010-1642
CVE-2010-2063
CVE-2010-3069
CVE-2011-0719
CVE-2011-2522
CVE-2011-2694
CVE-2011-4971
CVE-2012-0817
CVE-2012-0870
CVE-2012-1182
CVE-2012-2111
CVE-2012-6150
CVE-2013-0172
CVE-2013-0179
CVE-2013-0213
CVE-2013-0214
CVE-2013-0454
CVE-2013-1863
CVE-2013-4124
CVE-2013-4408
CVE-2013-4475
CVE-2013-4476
CVE-2013-4496
CVE-2013-6442
CVE-2013-7239
CVE-2013-7290
CVE-2013-7291
CVE-2014-0178
CVE-2014-0239
CVE-2014-0244
CVE-2014-3493
CVE-2014-3560
CVE-2014-8143
CVE-2015-0240
CVE-2015-3223
CVE-2015-5174
CVE-2015-5180
CVE-2015-5252
CVE-2015-5296
CVE-2015-5299
CVE-2015-5330
CVE-2015-5345
CVE-2015-5346
CVE-2015-5351
CVE-2015-5370
CVE-2015-7560
CVE-2015-8467
CVE-2016-0706
CVE-2016-0714
CVE-2016-0763
CVE-2016-10164
CVE-2016-2110
CVE-2016-2111
CVE-2016-2112
CVE-2016-2113
CVE-2016-2115
CVE-2016-2118
CVE-2016-2119
CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
CVE-2016-9811
CVE-2017-1000381
CVE-2017-10684
CVE-2017-10685
CVE-2017-2636
CVE-2017-7533
CVE-2017-7645
CVE-2017-7793
CVE-2017-7805
CVE-2017-7810
CVE-2017-7814
CVE-2017-7818
CVE-2017-7819
CVE-2017-7823
CVE-2017-7824
CVE-2017-7825
CVE-2017-8890
CVE-2017-9242
CVE-2017-9951
CVE-2018-11233
CVE-2018-11235
CVE-2018-14680
CVE-2018-14681
CVE-2018-14682
CVE-2018-15378
CVE-2018-17183
CVE-2018-17961
CVE-2018-18073
CVE-2018-18284
CVE-2018-19409
CVE-2018-19475
CVE-2018-19476
CVE-2018-19477
CVE-2018-19870
CVE-2018-19872
CVE-2019-20916
CVE-2020-0569
CVE-2020-13753
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
SUSE-SU-2016:0769-1
SUSE-SU-2017:0211-1
SUSE-SU-2017:0467-1
SUSE-SU-2017:1792-1
SUSE-SU-2017:1815-1
SUSE-SU-2017:2072-1
SUSE-SU-2017:2688-1
SUSE-SU-2018:0778-1
SUSE-SU-2018:1566-1
SUSE-SU-2018:3436-1
SUSE-SU-2018:4090-1
SUSE-SU-2019:1716-1
SUSE-SU-2020:0319-1
SUSE-SU-2020:2069-1
SUSE-SU-2020:3765-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND libXinerama1-1.1.3-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libecpg6-10.9-lp151.2.3 is installed
  • OR libecpg6-32bit-10.9-lp151.2.3 is installed
  • OR libpq5-10.9-lp151.2.3 is installed
  • OR libpq5-32bit-10.9-lp151.2.3 is installed
  • OR postgresql10-10.9-lp151.2.3 is installed
  • OR postgresql10-contrib-10.9-lp151.2.3 is installed
  • OR postgresql10-devel-10.9-lp151.2.3 is installed
  • OR postgresql10-docs-10.9-lp151.2.3 is installed
  • OR postgresql10-plperl-10.9-lp151.2.3 is installed
  • OR postgresql10-plpython-10.9-lp151.2.3 is installed
  • OR postgresql10-pltcl-10.9-lp151.2.3 is installed
  • OR postgresql10-server-10.9-lp151.2.3 is installed
  • OR postgresql10-test-10.9-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • ghostscript-9.26-23.16 is installed
  • OR ghostscript-x11-9.26-23.16 is installed
  • OR libspectre-0.2.7-12.4 is installed
  • OR libspectre1-0.2.7-12.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • tomcat-8.0.32-3 is installed
  • OR tomcat-admin-webapps-8.0.32-3 is installed
  • OR tomcat-docs-webapp-8.0.32-3 is installed
  • OR tomcat-el-3_0-api-8.0.32-3 is installed
  • OR tomcat-javadoc-8.0.32-3 is installed
  • OR tomcat-jsp-2_3-api-8.0.32-3 is installed
  • OR tomcat-lib-8.0.32-3 is installed
  • OR tomcat-servlet-3_1-api-8.0.32-3 is installed
  • OR tomcat-webapps-8.0.32-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_21-default-8-2 is installed
  • OR kgraft-patch-3_12_67-60_64_21-xen-8-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_10-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND libdcerpc-atsvc0-4.2.4-26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • apache2-2.4.23-29.24 is installed
  • OR apache2-doc-2.4.23-29.24 is installed
  • OR apache2-example-pages-2.4.23-29.24 is installed
  • OR apache2-prefork-2.4.23-29.24 is installed
  • OR apache2-utils-2.4.23-29.24 is installed
  • OR apache2-worker-2.4.23-29.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • libzypp-16.17.20-27.52 is installed
  • OR zypper-1.13.45-18.33 is installed
  • OR zypper-log-1.13.45-18.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache2-mod_apparmor-2.8.2-49 is installed
  • OR apparmor-docs-2.8.2-49 is installed
  • OR apparmor-parser-2.8.2-49 is installed
  • OR apparmor-profiles-2.8.2-49 is installed
  • OR apparmor-utils-2.8.2-49 is installed
  • OR libapparmor1-2.8.2-49 is installed
  • OR libapparmor1-32bit-2.8.2-49 is installed
  • OR pam_apparmor-2.8.2-49 is installed
  • OR pam_apparmor-32bit-2.8.2-49 is installed
  • OR perl-apparmor-2.8.2-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libpolkit0-0.113-5.18 is installed
  • OR polkit-0.113-5.18 is installed
  • OR typelib-1_0-Polkit-1_0-0.113-5.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • tomcat-8.0.53-29.27 is installed
  • OR tomcat-admin-webapps-8.0.53-29.27 is installed
  • OR tomcat-docs-webapp-8.0.53-29.27 is installed
  • OR tomcat-el-3_0-api-8.0.53-29.27 is installed
  • OR tomcat-javadoc-8.0.53-29.27 is installed
  • OR tomcat-jsp-2_3-api-8.0.53-29.27 is installed
  • OR tomcat-lib-8.0.53-29.27 is installed
  • OR tomcat-servlet-3_1-api-8.0.53-29.27 is installed
  • OR tomcat-webapps-8.0.53-29.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.17-28.59.1 is installed
  • OR libpython2_7-1_0-32bit-2.7.17-28.59.1 is installed
  • OR python-2.7.17-28.59.1 is installed
  • OR python-32bit-2.7.17-28.59.1 is installed
  • OR python-base-2.7.17-28.59.1 is installed
  • OR python-base-32bit-2.7.17-28.59.1 is installed
  • OR python-curses-2.7.17-28.59.1 is installed
  • OR python-demo-2.7.17-28.59.1 is installed
  • OR python-devel-2.7.17-28.59.1 is installed
  • OR python-doc-2.7.17-28.59.1 is installed
  • OR python-doc-pdf-2.7.17-28.59.1 is installed
  • OR python-gdbm-2.7.17-28.59.1 is installed
  • OR python-idle-2.7.17-28.59.1 is installed
  • OR python-tk-2.7.17-28.59.1 is installed
  • OR python-xml-2.7.17-28.59.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libXcursor-1.1.14-4.6 is installed
  • OR libXcursor1-1.1.14-4.6 is installed
  • OR libXcursor1-32bit-1.1.14-4.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND python-requests-2.11.1-6.28 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND memcached-1.4.39-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libmysqlclient18-10.0.40.4-29.41 is installed
  • OR mariadb-10.0.40.4-29.41 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libmysqlclient18-10.0.38-29.27 is installed
  • OR mariadb-10.0.38-29.27 is installed
  • BACK