Oval Definition:oval:org.opensuse.security:def:57844
Revision Date:2020-12-01Version:1
Title:libpython3_4m1_0 on GA media (Moderate)
Description:

These are all security issues found in the libpython3_4m1_0 Package on the GA media of SUSE Linux Enterprise Server 12 SP2.
Family:unixClass:patch
Status:Reference(s):1012143
1017189
1031056
1036785
1048783
1049505
1051017
1052151
1053600
1083125
1085447
1090368
1090646
1090869
1091396
1092885
1094301
1097356
1101776
1101777
1101786
1101788
1101791
1101794
1101800
1101802
1101804
1101810
1105010
1106514
1107832
1110233
1118319
1118595
1118596
1133114
1133145
1135902
1140402
1143794
1166844
1172140
1172437
943457
964336
CVE-2011-3389
CVE-2011-3602
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
CVE-2013-1752
CVE-2013-4238
CVE-2014-2667
CVE-2014-4650
CVE-2014-6051
CVE-2014-6052
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
CVE-2015-1419
CVE-2017-13166
CVE-2017-7500
CVE-2017-7501
CVE-2018-1087
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-14633
CVE-2018-15473
CVE-2018-15518
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-17182
CVE-2018-19873
CVE-2018-3639
CVE-2018-5848
CVE-2018-8781
CVE-2018-8897
CVE-2018-9568
CVE-2019-11365
CVE-2019-11366
CVE-2019-12155
CVE-2019-13164
CVE-2019-14378
CVE-2019-15666
CVE-2020-10531
CVE-2020-10757
SUSE-SU-2017:2697-1
SUSE-SU-2018:1511-1
SUSE-SU-2018:1614-1
SUSE-SU-2018:2891-2
SUSE-SU-2018:3173-1
SUSE-SU-2018:3884-1
SUSE-SU-2018:3910-1
SUSE-SU-2018:4183-1
SUSE-SU-2019:1091-1
SUSE-SU-2019:2157-1
SUSE-SU-2020:1180-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • libwavpack1-5.1.0-lp150.3.3 is installed
  • OR libwavpack1-32bit-5.1.0-lp150.3.3 is installed
  • OR wavpack-5.1.0-lp150.3.3 is installed
  • OR wavpack-devel-5.1.0-lp150.3.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libxslt-1.1.32-lp151.3.3 is installed
  • OR libxslt-devel-1.1.32-lp151.3.3 is installed
  • OR libxslt-devel-32bit-1.1.32-lp151.3.3 is installed
  • OR libxslt-python-1.1.32-lp151.3.3 is installed
  • OR libxslt-tools-1.1.32-lp151.3.3 is installed
  • OR libxslt1-1.1.32-lp151.3.3 is installed
  • OR libxslt1-32bit-1.1.32-lp151.3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_88-default-8-2 is installed
  • OR kgraft-patch-3_12_74-60_64_88-xen-8-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_27-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.1-12 is installed
  • OR python3-base-3.4.1-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_67-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_19-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND cifs-utils-6.5-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND golang-github-prometheus-node_exporter-0.18.1-1.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND ucode-intel-20190618-13.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • gv-3.7.4-1 is installed
  • OR wdiff-1.2.1-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr6.5-30.63 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr6.5-30.63 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr6.5-30.63 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr6.5-30.63 is installed
  • BACK