Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2012-1150
Vulnerability from cvelistv5
Published
2012-10-05 21:00
Modified
2024-08-06 18:45
Severity ?
EPSS score ?
1.49%
(0.80002)
Summary
Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T18:45:27.525Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "USN-1615-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1615-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://python.org/download/releases/3.2.3/", }, { name: "51087", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/51087", }, { name: "USN-1592-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1592-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://bugs.python.org/issue13703", }, { name: "USN-1616-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1616-1", }, { name: "[python-dev] 20111229 Hash collision security issue (now public)", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { name: "APPLE-SA-2013-10-22-3", tags: [ "vendor-advisory", "x_refsource_APPLE", "x_transferred", ], url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { name: "50858", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50858", }, { name: "51089", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/51089", }, { name: "[python-dev] 20120128 plugging the hash attack", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://python.org/download/releases/2.6.8/", }, { name: "[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { name: "USN-1596-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1596-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://python.org/download/releases/3.1.5/", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://python.org/download/releases/2.7.3/", }, { name: "openSUSE-SU-2020:0086", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2011-12-29T00:00:00", descriptions: [ { lang: "en", value: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-01-21T21:06:15", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "USN-1615-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1615-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://python.org/download/releases/3.2.3/", }, { name: "51087", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/51087", }, { name: "USN-1592-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1592-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://bugs.python.org/issue13703", }, { name: "USN-1616-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1616-1", }, { name: "[python-dev] 20111229 Hash collision security issue (now public)", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { name: "APPLE-SA-2013-10-22-3", tags: [ "vendor-advisory", "x_refsource_APPLE", ], url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { name: "50858", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50858", }, { name: "51089", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/51089", }, { name: "[python-dev] 20120128 plugging the hash attack", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://python.org/download/releases/2.6.8/", }, { name: "[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { name: "USN-1596-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1596-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://python.org/download/releases/3.1.5/", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://python.org/download/releases/2.7.3/", }, { name: "openSUSE-SU-2020:0086", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2012-1150", datePublished: "2012-10-05T21:00:00", dateReserved: "2012-02-14T00:00:00", dateUpdated: "2024-08-06T18:45:27.525Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2012-1150\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-10-05T21:55:01.113\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.\"},{\"lang\":\"es\",\"value\":\"Python anteriores a v2.6.8, v2.7.x anteriores a v2.7.3, 3.x anteriores a v3.1.5, y v3.2.x anteriores a v3.2.3 procesa los valores hash sin restringir la disponibilidad para provocar colisiones predecibles, lo que permite a atacantes dependiendo del contexto provocar una denegación de servicio (consumo de CPU) a través de una entrada manipulada sobre una aplicación que mantiene una tabla hash.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.7\",\"matchCriteriaId\":\"AE9AD1BA-70E3-4D48-862D-2FE46642D402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:0.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4F49A3-B5D0-447C-859E-C415280040C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A65A3088-D28E-4781-8374-FC7B9A97CAFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39902E97-2937-48F5-8FDE-5C8F030FA8DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E9A887-ACB1-4602-8E5D-D82361E93E3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0DB6484-06C5-4E74-B0FA-198523C60C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA90DC8-6C72-4925-99B9-C7341ED94952\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA8C532-04F2-4F61-86AD-5289C9E605EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD5A27DB-0113-4DE3-9CA0-0792CC7795AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB6ED07-C176-496D-B9CA-F24933D71999\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3870A704-5D26-4999-9C49-19AE9E88AAE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A223BB3-DD5A-48C9-9C82-5D1C4F122828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C14973EE-5A2E-4935-8D29-594761502D72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E502388-0A87-4503-8EC9-8A43E8BF43E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E9C3C11-0D4F-44AB-BCA0-4963F1BF67DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3CD168A-2180-44C8-8784-3B32589904BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB30EAAD-5CF0-41DD-909B-C6AD94D88ABB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"569FAD3A-17DF-424A-AF93-B0720D48D6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD8ED56-5568-4461-B94A-0B5C1EF8C01A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"396FFF60-8F61-43E5-BF0C-A0C319714247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75872F94-A537-4E57-8325-3426DB5D6C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A038A64-E659-47BB-B2C6-8FD151684CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82F7C03-C9D3-4B83-AF74-30981EC25431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02839080-EFB1-4F63-9D4E-45E26D82ECF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C353D0-C579-4C0B-AD7D-9E56353F2BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FB87E45-DBC2-4D0F-B4E9-38585D2F92A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976E5CD0-3A1E-43E6-9C34-B8F1EE1AB863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179EDC23-2328-4BB6-98D5-7C1A975A0C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B6E723-EC9D-44EF-9DB8-8A229E0ABBB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D3CD4F-0C58-46F4-939D-FDF19BC98729\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D13FC75-3979-40A8-A1FE-EF86EB15C8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78AE8C3C-53A1-408A-BA23-1EBA1E6A0E4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA59C66F-E469-42C1-9745-330E35AE5A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7CD02C-A1C7-4480-935F-BAED940FE845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"591E29B2-3547-46FF-9B02-E748F4861567\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"244740D0-CACA-4607-964C-F0F46153653D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3487C5-05AD-4553-B123-45F0A51BBA3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"486AB201-5BE7-4947-B18B-DA8F86E5D626\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E852D2C6-D744-4311-97B3-CAEF073D6585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"845FBD14-4175-49F1-B762-4F550CEF5B0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E7646B-BC7C-4ED6-925B-268291F31610\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BAEB1E3-E3E6-4807-A2FF-ACD2F4356E39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FF153A-69D5-444F-8FB3-78BF1C33F209\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE2063E-5B74-4731-885F-80D2D7B15604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC647F82-9679-4B26-AFF1-1B43B0AF18B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"046BCC55-F166-4C31-AB2B-815A0DFA2BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D00809F-8D47-428E-9347-2BF36A61901A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:2.7.2150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC94B908-E405-4BD2-BE36-2BB90238F7EE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC0C702F-59E0-40AB-BA95-8F0803AB0550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3190C547-7230-476C-A43F-641FE7B891EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74AC7EE5-F01D-4F28-80D1-4076B7B24BA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B547525-E0DB-4D64-8ED1-AF3F1B6FF65F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19064C18-1CD7-4F10-8065-4B900BB31F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1997CB6-FD72-4B13-915A-7500AA06F4B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A1811C-4E97-4226-8335-ADF0827A03B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87845E79-F4A3-4390-9ACF-A14E86BCDB10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2C8F3C4-91AB-4AE3-A2FB-A093F97742FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F236E583-D23D-4769-8A25-EBFC930E4798\"}]}]}],\"references\":[{\"url\":\"http://bugs.python.org/issue13703\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://mail.python.org/pipermail/python-dev/2011-December/115116.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://mail.python.org/pipermail/python-dev/2012-January/115892.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://python.org/download/releases/2.6.8/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/2.7.3/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/3.1.5/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/3.2.3/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/50858\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/51087\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/51089\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/03/10/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1592-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1596-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1615-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1616-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=750555\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.python.org/issue13703\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://mail.python.org/pipermail/python-dev/2011-December/115116.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://mail.python.org/pipermail/python-dev/2012-January/115892.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://python.org/download/releases/2.6.8/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/2.7.3/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/3.1.5/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://python.org/download/releases/3.2.3/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/50858\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51087\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51089\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/03/10/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1592-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1596-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1615-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1616-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=750555\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
rhsa-2012:0744
Vulnerability from csaf_redhat
Published
2012-06-18 12:25
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleXMLRPCServer module handled
clients disconnecting prematurely. A remote attacker could use this flaw to
cause excessive CPU consumption on a server using SimpleXMLRPCServer.
(CVE-2012-0845)
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleXMLRPCServer module handled\nclients disconnecting prematurely. A remote attacker could use this flaw to\ncause excessive CPU consumption on a server using SimpleXMLRPCServer.\n(CVE-2012-0845)\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0744", url: "https://access.redhat.com/errata/RHSA-2012:0744", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0744.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:50+00:00", generator: { date: "2024-11-22T05:12:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0744", initial_release_date: "2012-06-18T12:25:00+00:00", revision_history: [ { date: "2012-06-18T12:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:31:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_id: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.src", product: { name: "python-0:2.6.6-29.el6_2.2.src", product_id: "python-0:2.6.6-29.el6_2.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-0:2.6.6-29.el6_2.2.s390x", product_id: "python-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_id: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_id: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-test-0:2.6.6-29.el6_2.2.s390x", product_id: "python-test-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_id: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_id: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_id: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.i686", product: { name: "python-0:2.6.6-29.el6_2.2.i686", product_id: "python-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.i686", product: { name: "python-libs-0:2.6.6-29.el6_2.2.i686", product_id: "python-libs-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.i686", product: { name: "tkinter-0:2.6.6-29.el6_2.2.i686", product_id: "tkinter-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.i686", product: { name: "python-devel-0:2.6.6-29.el6_2.2.i686", product_id: "python-devel-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.i686", product: { name: "python-test-0:2.6.6-29.el6_2.2.i686", product_id: "python-test-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.i686", product: { name: "python-tools-0:2.6.6-29.el6_2.2.i686", product_id: "python-tools-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { cve: "CVE-2012-0845", discovery_date: "2012-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "789790", }, ], notes: [ { category: "description", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "Vulnerability description", }, { category: "summary", text: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "RHBZ#789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0845", url: "https://www.cve.org/CVERecord?id=CVE-2012-0845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", }, ], release_date: "2012-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
RHSA-2012:0744
Vulnerability from csaf_redhat
Published
2012-06-18 12:25
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleXMLRPCServer module handled
clients disconnecting prematurely. A remote attacker could use this flaw to
cause excessive CPU consumption on a server using SimpleXMLRPCServer.
(CVE-2012-0845)
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleXMLRPCServer module handled\nclients disconnecting prematurely. A remote attacker could use this flaw to\ncause excessive CPU consumption on a server using SimpleXMLRPCServer.\n(CVE-2012-0845)\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0744", url: "https://access.redhat.com/errata/RHSA-2012:0744", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0744.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:50+00:00", generator: { date: "2024-11-22T05:12:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0744", initial_release_date: "2012-06-18T12:25:00+00:00", revision_history: [ { date: "2012-06-18T12:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:31:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_id: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.src", product: { name: "python-0:2.6.6-29.el6_2.2.src", product_id: "python-0:2.6.6-29.el6_2.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-0:2.6.6-29.el6_2.2.s390x", product_id: "python-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_id: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_id: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-test-0:2.6.6-29.el6_2.2.s390x", product_id: "python-test-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_id: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_id: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_id: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.i686", product: { name: "python-0:2.6.6-29.el6_2.2.i686", product_id: "python-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.i686", product: { name: "python-libs-0:2.6.6-29.el6_2.2.i686", product_id: "python-libs-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.i686", product: { name: "tkinter-0:2.6.6-29.el6_2.2.i686", product_id: "tkinter-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.i686", product: { name: "python-devel-0:2.6.6-29.el6_2.2.i686", product_id: "python-devel-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.i686", product: { name: "python-test-0:2.6.6-29.el6_2.2.i686", product_id: "python-test-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.i686", product: { name: "python-tools-0:2.6.6-29.el6_2.2.i686", product_id: "python-tools-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { cve: "CVE-2012-0845", discovery_date: "2012-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "789790", }, ], notes: [ { category: "description", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "Vulnerability description", }, { category: "summary", text: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "RHBZ#789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0845", url: "https://www.cve.org/CVERecord?id=CVE-2012-0845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", }, ], release_date: "2012-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
rhsa-2012:0745
Vulnerability from csaf_redhat
Published
2012-06-18 12:34
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0745", url: "https://access.redhat.com/errata/RHSA-2012:0745", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0745.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:54+00:00", generator: { date: "2024-11-22T05:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0745", initial_release_date: "2012-06-18T12:34:00+00:00", revision_history: [ { date: "2012-06-18T12:34:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:42:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_id: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.i386", product: { name: "python-devel-0:2.4.3-46.el5_8.2.i386", product_id: "python-devel-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.i386", product: { name: "python-libs-0:2.4.3-46.el5_8.2.i386", product_id: "python-libs-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.i386", product: { name: "python-0:2.4.3-46.el5_8.2.i386", product_id: "python-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.i386", product: { name: "python-tools-0:2.4.3-46.el5_8.2.i386", product_id: "python-tools-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.i386", product: { name: "tkinter-0:2.4.3-46.el5_8.2.i386", product_id: "tkinter-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.src", product: { name: "python-0:2.4.3-46.el5_8.2.src", product_id: "python-0:2.4.3-46.el5_8.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_id: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-0:2.4.3-46.el5_8.2.s390x", product_id: "python-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_id: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_id: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-0:2.4.3-46.el5_8.2.ia64", product_id: "python-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_id: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_id: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-0:2.4.3-46.el5_8.2.ppc", product_id: "python-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_id: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_id: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
RHSA-2012:0745
Vulnerability from csaf_redhat
Published
2012-06-18 12:34
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0745", url: "https://access.redhat.com/errata/RHSA-2012:0745", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0745.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:54+00:00", generator: { date: "2024-11-22T05:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0745", initial_release_date: "2012-06-18T12:34:00+00:00", revision_history: [ { date: "2012-06-18T12:34:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:42:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_id: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.i386", product: { name: "python-devel-0:2.4.3-46.el5_8.2.i386", product_id: "python-devel-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.i386", product: { name: "python-libs-0:2.4.3-46.el5_8.2.i386", product_id: "python-libs-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.i386", product: { name: "python-0:2.4.3-46.el5_8.2.i386", product_id: "python-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.i386", product: { name: "python-tools-0:2.4.3-46.el5_8.2.i386", product_id: "python-tools-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.i386", product: { name: "tkinter-0:2.4.3-46.el5_8.2.i386", product_id: "tkinter-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.src", product: { name: "python-0:2.4.3-46.el5_8.2.src", product_id: "python-0:2.4.3-46.el5_8.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_id: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-0:2.4.3-46.el5_8.2.s390x", product_id: "python-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_id: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_id: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-0:2.4.3-46.el5_8.2.ia64", product_id: "python-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_id: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_id: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-0:2.4.3-46.el5_8.2.ppc", product_id: "python-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_id: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_id: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
rhsa-2012_0745
Vulnerability from csaf_redhat
Published
2012-06-18 12:34
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0745", url: "https://access.redhat.com/errata/RHSA-2012:0745", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0745.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:54+00:00", generator: { date: "2024-11-22T05:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0745", initial_release_date: "2012-06-18T12:34:00+00:00", revision_history: [ { date: "2012-06-18T12:34:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:42:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-devel-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-libs-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_id: "python-tools-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_id: "tkinter-0:2.4.3-46.el5_8.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.i386", product: { name: "python-devel-0:2.4.3-46.el5_8.2.i386", product_id: "python-devel-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.i386", product: { name: "python-libs-0:2.4.3-46.el5_8.2.i386", product_id: "python-libs-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.i386", product: { name: "python-0:2.4.3-46.el5_8.2.i386", product_id: "python-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.i386", product: { name: "python-tools-0:2.4.3-46.el5_8.2.i386", product_id: "python-tools-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=i386", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.i386", product: { name: "tkinter-0:2.4.3-46.el5_8.2.i386", product_id: "tkinter-0:2.4.3-46.el5_8.2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.src", product: { name: "python-0:2.4.3-46.el5_8.2.src", product_id: "python-0:2.4.3-46.el5_8.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_id: "python-libs-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-0:2.4.3-46.el5_8.2.s390x", product_id: "python-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_id: "python-tools-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_id: "tkinter-0:2.4.3-46.el5_8.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.s390", product: { name: "python-devel-0:2.4.3-46.el5_8.2.s390", product_id: "python-devel-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=s390", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-0:2.4.3-46.el5_8.2.ia64", product_id: "python-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_id: "python-tools-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ia64", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_id: "tkinter-0:2.4.3-46.el5_8.2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-0:2.4.3-46.el5_8.2.ppc", product_id: "python-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_id: "python-tools-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.4.3-46.el5_8.2?arch=ppc", }, }, }, { category: "product_version", name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_id: "tkinter-0:2.4.3-46.el5_8.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.4.3-46.el5_8.2?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-libs-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-devel-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_id: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.4.3-46.el5_8.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", }, product_reference: "python-0:2.4.3-46.el5_8.2.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-devel-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-libs-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "python-tools-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.4.3-46.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", }, product_reference: "tkinter-0:2.4.3-46.el5_8.2.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:34:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0745", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Client-Workstation-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Client-Workstation-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.src", "5Server-5.8.Z:python-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-debuginfo-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-devel-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.ppc64", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-libs-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:python-tools-0:2.4.3-46.el5_8.2.x86_64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.i386", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ia64", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.ppc", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.s390x", "5Server-5.8.Z:tkinter-0:2.4.3-46.el5_8.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
rhsa-2012_0744
Vulnerability from csaf_redhat
Published
2012-06-18 12:25
Modified
2024-11-22 05:12
Summary
Red Hat Security Advisory: python security update
Notes
Topic
Updated python packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Python is an interpreted, interactive, object-oriented programming
language.
A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)
Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.
The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.
A flaw was found in the way the Python SimpleXMLRPCServer module handled
clients disconnecting prematurely. A remote attacker could use this flaw to
cause excessive CPU consumption on a server using SimpleXMLRPCServer.
(CVE-2012-0845)
A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)
A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)
Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.
All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated python packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nA denial of service flaw was found in the implementation of associative\narrays (dictionaries) in Python. An attacker able to supply a large number\nof inputs to a Python application (such as HTTP POST request parameters\nsent to a web application) that are used as keys when inserting data into\nan array could trigger multiple hash function collisions, making array\noperations take an excessive amount of CPU time. To mitigate this issue,\nrandomization has been added to the hash function to reduce the chance of\nan attacker successfully causing intentional collisions. (CVE-2012-1150)\n\nNote: The hash randomization is not enabled by default as it may break\napplications that incorrectly depend on dictionary ordering. To enable the\nprotection, the new \"PYTHONHASHSEED\" environment variable or the Python\ninterpreter's \"-R\" command line option can be used. Refer to the python(1)\nmanual page for details.\n\nThe RHSA-2012:0731 expat erratum must be installed with this update, which\nadds hash randomization to the Expat library used by the Python pyexpat\nmodule.\n\nA flaw was found in the way the Python SimpleXMLRPCServer module handled\nclients disconnecting prematurely. A remote attacker could use this flaw to\ncause excessive CPU consumption on a server using SimpleXMLRPCServer.\n(CVE-2012-0845)\n\nA flaw was found in the way the Python SimpleHTTPServer module generated\ndirectory listings. An attacker able to upload a file with a\nspecially-crafted name to a server could possibly perform a cross-site\nscripting (XSS) attack against victims visiting a listing page generated by\nSimpleHTTPServer, for a directory containing the crafted file (if the\nvictims were using certain web browsers). (CVE-2011-4940)\n\nA race condition was found in the way the Python distutils module set file\npermissions during the creation of the .pypirc file. If a local user had\naccess to the home directory of another user who is running distutils, they\ncould use this flaw to gain access to that user's .pypirc file, which can\ncontain usernames and passwords for code repositories. (CVE-2011-4944)\n\nRed Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT\nacknowledges Julian Wälde and Alexander Klink as the original reporters of\nCVE-2012-1150.\n\nAll Python users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0744", url: "https://access.redhat.com/errata/RHSA-2012:0744", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://www.ocert.org/advisories/ocert-2011-003.html", url: "http://www.ocert.org/advisories/ocert-2011-003.html", }, { category: "external", summary: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", url: "https://rhn.redhat.com/errata/RHSA-2012-0731.html", }, { category: "external", summary: "750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0744.json", }, ], title: "Red Hat Security Advisory: python security update", tracking: { current_release_date: "2024-11-22T05:12:50+00:00", generator: { date: "2024-11-22T05:12:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0744", initial_release_date: "2012-06-18T12:25:00+00:00", revision_history: [ { date: "2012-06-18T12:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-06-18T12:31:56+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:12:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-libs-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-test-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_id: "tkinter-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-devel-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_id: "python-tools-0:2.6.6-29.el6_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.src", product: { name: "python-0:2.6.6-29.el6_2.2.src", product_id: "python-0:2.6.6-29.el6_2.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-0:2.6.6-29.el6_2.2.s390x", product_id: "python-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_id: "python-libs-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_id: "python-devel-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-test-0:2.6.6-29.el6_2.2.s390x", product_id: "python-test-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_id: "tkinter-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=s390x", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_id: "python-tools-0:2.6.6-29.el6_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-libs-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_id: "tkinter-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-devel-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-test-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_id: "python-tools-0:2.6.6-29.el6_2.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "python-0:2.6.6-29.el6_2.2.i686", product: { name: "python-0:2.6.6-29.el6_2.2.i686", product_id: "python-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-libs-0:2.6.6-29.el6_2.2.i686", product: { name: "python-libs-0:2.6.6-29.el6_2.2.i686", product_id: "python-libs-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-libs@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "tkinter-0:2.6.6-29.el6_2.2.i686", product: { name: "tkinter-0:2.6.6-29.el6_2.2.i686", product_id: "tkinter-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/tkinter@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-devel-0:2.6.6-29.el6_2.2.i686", product: { name: "python-devel-0:2.6.6-29.el6_2.2.i686", product_id: "python-devel-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-devel@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_id: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-debuginfo@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-test-0:2.6.6-29.el6_2.2.i686", product: { name: "python-test-0:2.6.6-29.el6_2.2.i686", product_id: "python-test-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-test@2.6.6-29.el6_2.2?arch=i686", }, }, }, { category: "product_version", name: "python-tools-0:2.6.6-29.el6_2.2.i686", product: { name: "python-tools-0:2.6.6-29.el6_2.2.i686", product_id: "python-tools-0:2.6.6-29.el6_2.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python-tools@2.6.6-29.el6_2.2?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", }, product_reference: "python-0:2.6.6-29.el6_2.2.src", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-devel-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-devel-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-libs-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-libs-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-test-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-test-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "python-tools-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "python-tools-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "tkinter-0:2.6.6-29.el6_2.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", }, product_reference: "tkinter-0:2.6.6-29.el6_2.2.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-4940", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2012-02-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "803500", }, ], notes: [ { category: "description", text: "The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.", title: "Vulnerability description", }, { category: "summary", text: "python: potential XSS in SimpleHTTPServer's list_directory()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4940", }, { category: "external", summary: "RHBZ#803500", url: "https://bugzilla.redhat.com/show_bug.cgi?id=803500", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4940", url: "https://www.cve.org/CVERecord?id=CVE-2011-4940", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4940", }, ], release_date: "2011-03-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: potential XSS in SimpleHTTPServer's list_directory()", }, { cve: "CVE-2011-4944", discovery_date: "2011-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "758905", }, ], notes: [ { category: "description", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "Vulnerability description", }, { category: "summary", text: "python: distutils creates ~/.pypirc insecurely", title: "Vulnerability summary", }, { category: "other", text: "The Red Hat Security Response Team has rated this issue as having low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "RHBZ#758905", url: "https://bugzilla.redhat.com/show_bug.cgi?id=758905", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4944", url: "https://www.cve.org/CVERecord?id=CVE-2011-4944", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4944", }, ], release_date: "2011-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "NONE", baseScore: 1.2, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:L/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "python: distutils creates ~/.pypirc insecurely", }, { cve: "CVE-2012-0845", discovery_date: "2012-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "789790", }, ], notes: [ { category: "description", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "Vulnerability description", }, { category: "summary", text: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "RHBZ#789790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=789790", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0845", url: "https://www.cve.org/CVERecord?id=CVE-2012-0845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0845", }, ], release_date: "2012-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: SimpleXMLRPCServer CPU usage DoS via malformed XML-RPC request", }, { acknowledgments: [ { names: [ "oCERT", ], }, ], cve: "CVE-2012-1150", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750555", }, ], notes: [ { category: "description", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "Vulnerability description", }, { category: "summary", text: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "RHBZ#750555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1150", url: "https://www.cve.org/CVERecord?id=CVE-2012-1150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, ], release_date: "2011-12-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-06-18T12:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0744", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Client-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Client-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6ComputeNode-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6ComputeNode-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Server-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Server-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.src", "6Workstation-optional-6.2.z:python-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-debuginfo-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-devel-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-libs-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-test-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:python-tools-0:2.6.6-29.el6_2.2.x86_64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.i686", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.ppc64", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.s390x", "6Workstation-optional-6.2.z:tkinter-0:2.6.6-29.el6_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: hash table collisions CPU usage DoS (oCERT-2011-003)", }, ], }
opensuse-su-2024:11285-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python38-3.8.12-1.2 on GA media
Notes
Title of the patch
python38-3.8.12-1.2 on GA media
Description of the patch
These are all security issues fixed in the python38-3.8.12-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11285
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python38-3.8.12-1.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python38-3.8.12-1.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11285", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11285-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-0340 page", url: "https://www.suse.com/security/cve/CVE-2013-0340/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-20916 page", url: "https://www.suse.com/security/cve/CVE-2019-20916/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-26116 page", url: "https://www.suse.com/security/cve/CVE-2020-26116/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, ], title: "python38-3.8.12-1.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11285-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python38-3.8.12-1.2.aarch64", product: { name: "python38-3.8.12-1.2.aarch64", product_id: "python38-3.8.12-1.2.aarch64", }, }, { category: "product_version", name: "python38-32bit-3.8.12-1.2.aarch64", product: { name: "python38-32bit-3.8.12-1.2.aarch64", product_id: "python38-32bit-3.8.12-1.2.aarch64", }, }, { category: "product_version", name: "python38-curses-3.8.12-1.2.aarch64", product: { name: "python38-curses-3.8.12-1.2.aarch64", product_id: "python38-curses-3.8.12-1.2.aarch64", }, }, { category: "product_version", name: "python38-dbm-3.8.12-1.2.aarch64", product: { name: "python38-dbm-3.8.12-1.2.aarch64", product_id: "python38-dbm-3.8.12-1.2.aarch64", }, }, { category: "product_version", name: "python38-idle-3.8.12-1.2.aarch64", product: { name: "python38-idle-3.8.12-1.2.aarch64", product_id: "python38-idle-3.8.12-1.2.aarch64", }, }, { category: "product_version", name: "python38-tk-3.8.12-1.2.aarch64", product: { name: "python38-tk-3.8.12-1.2.aarch64", product_id: "python38-tk-3.8.12-1.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python38-3.8.12-1.2.ppc64le", product: { name: "python38-3.8.12-1.2.ppc64le", product_id: "python38-3.8.12-1.2.ppc64le", }, }, { category: "product_version", name: "python38-32bit-3.8.12-1.2.ppc64le", product: { name: "python38-32bit-3.8.12-1.2.ppc64le", product_id: "python38-32bit-3.8.12-1.2.ppc64le", }, }, { category: "product_version", name: "python38-curses-3.8.12-1.2.ppc64le", product: { name: "python38-curses-3.8.12-1.2.ppc64le", product_id: "python38-curses-3.8.12-1.2.ppc64le", }, }, { category: "product_version", name: "python38-dbm-3.8.12-1.2.ppc64le", product: { name: "python38-dbm-3.8.12-1.2.ppc64le", product_id: "python38-dbm-3.8.12-1.2.ppc64le", }, }, { category: "product_version", name: "python38-idle-3.8.12-1.2.ppc64le", product: { name: "python38-idle-3.8.12-1.2.ppc64le", product_id: "python38-idle-3.8.12-1.2.ppc64le", }, }, { category: "product_version", name: "python38-tk-3.8.12-1.2.ppc64le", product: { name: "python38-tk-3.8.12-1.2.ppc64le", product_id: "python38-tk-3.8.12-1.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python38-3.8.12-1.2.s390x", product: { name: "python38-3.8.12-1.2.s390x", product_id: "python38-3.8.12-1.2.s390x", }, }, { category: "product_version", name: "python38-32bit-3.8.12-1.2.s390x", product: { name: "python38-32bit-3.8.12-1.2.s390x", product_id: "python38-32bit-3.8.12-1.2.s390x", }, }, { category: "product_version", name: "python38-curses-3.8.12-1.2.s390x", product: { name: "python38-curses-3.8.12-1.2.s390x", product_id: "python38-curses-3.8.12-1.2.s390x", }, }, { category: "product_version", name: "python38-dbm-3.8.12-1.2.s390x", product: { name: "python38-dbm-3.8.12-1.2.s390x", product_id: "python38-dbm-3.8.12-1.2.s390x", }, }, { category: "product_version", name: "python38-idle-3.8.12-1.2.s390x", product: { name: "python38-idle-3.8.12-1.2.s390x", product_id: "python38-idle-3.8.12-1.2.s390x", }, }, { category: "product_version", name: "python38-tk-3.8.12-1.2.s390x", product: { name: "python38-tk-3.8.12-1.2.s390x", product_id: "python38-tk-3.8.12-1.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python38-3.8.12-1.2.x86_64", product: { name: "python38-3.8.12-1.2.x86_64", product_id: "python38-3.8.12-1.2.x86_64", }, }, { category: "product_version", name: "python38-32bit-3.8.12-1.2.x86_64", product: { name: "python38-32bit-3.8.12-1.2.x86_64", product_id: "python38-32bit-3.8.12-1.2.x86_64", }, }, { category: "product_version", name: "python38-curses-3.8.12-1.2.x86_64", product: { name: "python38-curses-3.8.12-1.2.x86_64", product_id: "python38-curses-3.8.12-1.2.x86_64", }, }, { category: "product_version", name: "python38-dbm-3.8.12-1.2.x86_64", product: { name: "python38-dbm-3.8.12-1.2.x86_64", product_id: "python38-dbm-3.8.12-1.2.x86_64", }, }, { category: "product_version", name: "python38-idle-3.8.12-1.2.x86_64", product: { name: "python38-idle-3.8.12-1.2.x86_64", product_id: "python38-idle-3.8.12-1.2.x86_64", }, }, { category: "product_version", name: "python38-tk-3.8.12-1.2.x86_64", product: { name: "python38-tk-3.8.12-1.2.x86_64", product_id: "python38-tk-3.8.12-1.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python38-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", }, product_reference: "python38-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", }, product_reference: "python38-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", }, product_reference: "python38-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", }, product_reference: "python38-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-32bit-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", }, product_reference: "python38-32bit-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-32bit-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", }, product_reference: "python38-32bit-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-32bit-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", }, product_reference: "python38-32bit-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-32bit-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", }, product_reference: "python38-32bit-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-curses-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", }, product_reference: "python38-curses-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-curses-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", }, product_reference: "python38-curses-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-curses-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", }, product_reference: "python38-curses-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-curses-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", }, product_reference: "python38-curses-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-dbm-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", }, product_reference: "python38-dbm-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-dbm-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", }, product_reference: "python38-dbm-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-dbm-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", }, product_reference: "python38-dbm-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-dbm-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", }, product_reference: "python38-dbm-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-idle-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", }, product_reference: "python38-idle-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-idle-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", }, product_reference: "python38-idle-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-idle-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", }, product_reference: "python38-idle-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-idle-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", }, product_reference: "python38-idle-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-tk-3.8.12-1.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", }, product_reference: "python38-tk-3.8.12-1.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-tk-3.8.12-1.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", }, product_reference: "python38-tk-3.8.12-1.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-tk-3.8.12-1.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", }, product_reference: "python38-tk-3.8.12-1.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-tk-3.8.12-1.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", }, product_reference: "python38-tk-3.8.12-1.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0340", }, ], notes: [ { category: "general", text: "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0340", url: "https://www.suse.com/security/cve/CVE-2013-0340", }, { category: "external", summary: "SUSE Bug 805236 for CVE-2013-0340", url: "https://bugzilla.suse.com/805236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-0340", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-20916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20916", }, ], notes: [ { category: "general", text: "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20916", url: "https://www.suse.com/security/cve/CVE-2019-20916", }, { category: "external", summary: "SUSE Bug 1176262 for CVE-2019-20916", url: "https://bugzilla.suse.com/1176262", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20916", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-26116", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-26116", }, ], notes: [ { category: "general", text: "http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-26116", url: "https://www.suse.com/security/cve/CVE-2020-26116", }, { category: "external", summary: "SUSE Bug 1177120 for CVE-2020-26116", url: "https://bugzilla.suse.com/1177120", }, { category: "external", summary: "SUSE Bug 1177211 for CVE-2020-26116", url: "https://bugzilla.suse.com/1177211", }, { category: "external", summary: "SUSE Bug 1192361 for CVE-2020-26116", url: "https://bugzilla.suse.com/1192361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-26116", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python38-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-32bit-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-curses-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-dbm-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-idle-3.8.12-1.2.x86_64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.aarch64", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.ppc64le", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.s390x", "openSUSE Tumbleweed:python38-tk-3.8.12-1.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, ], }
opensuse-su-2024:14109-1
Vulnerability from csaf_opensuse
Published
2024-07-05 00:00
Modified
2024-07-05 00:00
Summary
python313-3.13.0~b3-1.1 on GA media
Notes
Title of the patch
python313-3.13.0~b3-1.1 on GA media
Description of the patch
These are all security issues fixed in the python313-3.13.0~b3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14109
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python313-3.13.0~b3-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python313-3.13.0~b3-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14109", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14109-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-10735 page", url: "https://www.suse.com/security/cve/CVE-2020-10735/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, { category: "self", summary: "SUSE CVE CVE-2022-25236 page", url: "https://www.suse.com/security/cve/CVE-2022-25236/", }, { category: "self", summary: "SUSE CVE CVE-2022-42919 page", url: "https://www.suse.com/security/cve/CVE-2022-42919/", }, { category: "self", summary: "SUSE CVE CVE-2022-45061 page", url: "https://www.suse.com/security/cve/CVE-2022-45061/", }, { category: "self", summary: "SUSE CVE CVE-2023-0286 page", url: "https://www.suse.com/security/cve/CVE-2023-0286/", }, { category: "self", summary: "SUSE CVE CVE-2023-24329 page", url: "https://www.suse.com/security/cve/CVE-2023-24329/", }, { category: "self", summary: "SUSE CVE CVE-2023-2650 page", url: "https://www.suse.com/security/cve/CVE-2023-2650/", }, { category: "self", summary: "SUSE CVE CVE-2023-27043 page", url: "https://www.suse.com/security/cve/CVE-2023-27043/", }, { category: "self", summary: "SUSE CVE CVE-2023-40217 page", url: "https://www.suse.com/security/cve/CVE-2023-40217/", }, { category: "self", summary: "SUSE CVE CVE-2023-52425 page", url: "https://www.suse.com/security/cve/CVE-2023-52425/", }, { category: "self", summary: "SUSE CVE CVE-2024-4030 page", url: "https://www.suse.com/security/cve/CVE-2024-4030/", }, ], title: "python313-3.13.0~b3-1.1 on GA media", tracking: { current_release_date: "2024-07-05T00:00:00Z", generator: { date: "2024-07-05T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14109-1", initial_release_date: "2024-07-05T00:00:00Z", revision_history: [ { date: "2024-07-05T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python313-3.13.0~b3-1.1.aarch64", product: { name: "python313-3.13.0~b3-1.1.aarch64", product_id: "python313-3.13.0~b3-1.1.aarch64", }, }, { category: "product_version", name: "python313-curses-3.13.0~b3-1.1.aarch64", product: { name: "python313-curses-3.13.0~b3-1.1.aarch64", product_id: "python313-curses-3.13.0~b3-1.1.aarch64", }, }, { category: "product_version", name: "python313-dbm-3.13.0~b3-1.1.aarch64", product: { name: "python313-dbm-3.13.0~b3-1.1.aarch64", product_id: "python313-dbm-3.13.0~b3-1.1.aarch64", }, }, { category: "product_version", name: "python313-idle-3.13.0~b3-1.1.aarch64", product: { name: "python313-idle-3.13.0~b3-1.1.aarch64", product_id: "python313-idle-3.13.0~b3-1.1.aarch64", }, }, { category: "product_version", name: "python313-tk-3.13.0~b3-1.1.aarch64", product: { name: "python313-tk-3.13.0~b3-1.1.aarch64", product_id: "python313-tk-3.13.0~b3-1.1.aarch64", }, }, { category: "product_version", name: "python313-x86-64-v3-3.13.0~b3-1.1.aarch64", product: { name: "python313-x86-64-v3-3.13.0~b3-1.1.aarch64", product_id: "python313-x86-64-v3-3.13.0~b3-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python313-3.13.0~b3-1.1.ppc64le", product: { name: "python313-3.13.0~b3-1.1.ppc64le", product_id: "python313-3.13.0~b3-1.1.ppc64le", }, }, { category: "product_version", name: "python313-curses-3.13.0~b3-1.1.ppc64le", product: { name: "python313-curses-3.13.0~b3-1.1.ppc64le", product_id: "python313-curses-3.13.0~b3-1.1.ppc64le", }, }, { category: "product_version", name: "python313-dbm-3.13.0~b3-1.1.ppc64le", product: { name: "python313-dbm-3.13.0~b3-1.1.ppc64le", product_id: "python313-dbm-3.13.0~b3-1.1.ppc64le", }, }, { category: "product_version", name: "python313-idle-3.13.0~b3-1.1.ppc64le", product: { name: "python313-idle-3.13.0~b3-1.1.ppc64le", product_id: "python313-idle-3.13.0~b3-1.1.ppc64le", }, }, { category: "product_version", name: "python313-tk-3.13.0~b3-1.1.ppc64le", product: { name: "python313-tk-3.13.0~b3-1.1.ppc64le", product_id: "python313-tk-3.13.0~b3-1.1.ppc64le", }, }, { category: "product_version", name: "python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", product: { name: "python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", product_id: "python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python313-3.13.0~b3-1.1.s390x", product: { name: "python313-3.13.0~b3-1.1.s390x", product_id: "python313-3.13.0~b3-1.1.s390x", }, }, { category: "product_version", name: "python313-curses-3.13.0~b3-1.1.s390x", product: { name: "python313-curses-3.13.0~b3-1.1.s390x", product_id: "python313-curses-3.13.0~b3-1.1.s390x", }, }, { category: "product_version", name: "python313-dbm-3.13.0~b3-1.1.s390x", product: { name: "python313-dbm-3.13.0~b3-1.1.s390x", product_id: "python313-dbm-3.13.0~b3-1.1.s390x", }, }, { category: "product_version", name: "python313-idle-3.13.0~b3-1.1.s390x", product: { name: "python313-idle-3.13.0~b3-1.1.s390x", product_id: "python313-idle-3.13.0~b3-1.1.s390x", }, }, { category: "product_version", name: "python313-tk-3.13.0~b3-1.1.s390x", product: { name: "python313-tk-3.13.0~b3-1.1.s390x", product_id: "python313-tk-3.13.0~b3-1.1.s390x", }, }, { category: "product_version", name: "python313-x86-64-v3-3.13.0~b3-1.1.s390x", product: { name: "python313-x86-64-v3-3.13.0~b3-1.1.s390x", product_id: "python313-x86-64-v3-3.13.0~b3-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python313-3.13.0~b3-1.1.x86_64", product: { name: "python313-3.13.0~b3-1.1.x86_64", product_id: "python313-3.13.0~b3-1.1.x86_64", }, }, { category: "product_version", name: "python313-curses-3.13.0~b3-1.1.x86_64", product: { name: "python313-curses-3.13.0~b3-1.1.x86_64", product_id: "python313-curses-3.13.0~b3-1.1.x86_64", }, }, { category: "product_version", name: "python313-dbm-3.13.0~b3-1.1.x86_64", product: { name: "python313-dbm-3.13.0~b3-1.1.x86_64", product_id: "python313-dbm-3.13.0~b3-1.1.x86_64", }, }, { category: "product_version", name: "python313-idle-3.13.0~b3-1.1.x86_64", product: { name: "python313-idle-3.13.0~b3-1.1.x86_64", product_id: "python313-idle-3.13.0~b3-1.1.x86_64", }, }, { category: "product_version", name: "python313-tk-3.13.0~b3-1.1.x86_64", product: { name: "python313-tk-3.13.0~b3-1.1.x86_64", product_id: "python313-tk-3.13.0~b3-1.1.x86_64", }, }, { category: "product_version", name: "python313-x86-64-v3-3.13.0~b3-1.1.x86_64", product: { name: "python313-x86-64-v3-3.13.0~b3-1.1.x86_64", product_id: "python313-x86-64-v3-3.13.0~b3-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python313-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", }, product_reference: "python313-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-curses-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-curses-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-curses-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-curses-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-curses-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", }, product_reference: "python313-curses-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-curses-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-curses-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-dbm-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-dbm-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-dbm-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-dbm-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-dbm-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", }, product_reference: "python313-dbm-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-dbm-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-dbm-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-idle-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-idle-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-idle-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-idle-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-idle-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", }, product_reference: "python313-idle-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-idle-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-idle-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-tk-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-tk-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-tk-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-tk-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-tk-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", }, product_reference: "python313-tk-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-tk-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-tk-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-x86-64-v3-3.13.0~b3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", }, product_reference: "python313-x86-64-v3-3.13.0~b3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-x86-64-v3-3.13.0~b3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", }, product_reference: "python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-x86-64-v3-3.13.0~b3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", }, product_reference: "python313-x86-64-v3-3.13.0~b3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python313-x86-64-v3-3.13.0~b3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", }, product_reference: "python313-x86-64-v3-3.13.0~b3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-10735", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-10735", }, ], notes: [ { category: "general", text: "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-10735", url: "https://www.suse.com/security/cve/CVE-2020-10735", }, { category: "external", summary: "SUSE Bug 1203125 for CVE-2020-10735", url: "https://bugzilla.suse.com/1203125", }, { category: "external", summary: "SUSE Bug 1204077 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204077", }, { category: "external", summary: "SUSE Bug 1204096 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204096", }, { category: "external", summary: "SUSE Bug 1204097 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204097", }, { category: "external", summary: "SUSE Bug 1205075 for CVE-2020-10735", url: "https://bugzilla.suse.com/1205075", }, { category: "external", summary: "SUSE Bug 1208131 for CVE-2020-10735", url: "https://bugzilla.suse.com/1208131", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2020-10735", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, { cve: "CVE-2022-25236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25236", }, ], notes: [ { category: "general", text: "xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25236", url: "https://www.suse.com/security/cve/CVE-2022-25236", }, { category: "external", summary: "SUSE Bug 1196025 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196025", }, { category: "external", summary: "SUSE Bug 1196784 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196784", }, { category: "external", summary: "SUSE Bug 1197217 for CVE-2022-25236", url: "https://bugzilla.suse.com/1197217", }, { category: "external", summary: "SUSE Bug 1200038 for CVE-2022-25236", url: "https://bugzilla.suse.com/1200038", }, { category: "external", summary: "SUSE Bug 1201735 for CVE-2022-25236", url: "https://bugzilla.suse.com/1201735", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2022-25236", }, { cve: "CVE-2022-42919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-42919", }, ], notes: [ { category: "general", text: "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-42919", url: "https://www.suse.com/security/cve/CVE-2022-42919", }, { category: "external", summary: "SUSE Bug 1204886 for CVE-2022-42919", url: "https://bugzilla.suse.com/1204886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2022-42919", }, { cve: "CVE-2022-45061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45061", }, ], notes: [ { category: "general", text: "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-45061", url: "https://www.suse.com/security/cve/CVE-2022-45061", }, { category: "external", summary: "SUSE Bug 1205244 for CVE-2022-45061", url: "https://bugzilla.suse.com/1205244", }, { category: "external", summary: "SUSE Bug 1211488 for CVE-2022-45061", url: "https://bugzilla.suse.com/1211488", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-45061", }, { cve: "CVE-2023-0286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0286", }, ], notes: [ { category: "general", text: "There is a type confusion vulnerability relating to X.400 address processing\ninside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but\nthe public structure definition for GENERAL_NAME incorrectly specified the type\nof the x400Address field as ASN1_TYPE. This field is subsequently interpreted by\nthe OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an\nASN1_STRING.\n\nWhen CRL checking is enabled (i.e. the application sets the\nX509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass\narbitrary pointers to a memcmp call, enabling them to read memory contents or\nenact a denial of service. In most cases, the attack requires the attacker to\nprovide both the certificate chain and CRL, neither of which need to have a\nvalid signature. If the attacker only controls one of these inputs, the other\ninput must already contain an X.400 address as a CRL distribution point, which\nis uncommon. As such, this vulnerability is most likely to only affect\napplications which have implemented their own functionality for retrieving CRLs\nover a network.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0286", url: "https://www.suse.com/security/cve/CVE-2023-0286", }, { category: "external", summary: "SUSE Bug 1207533 for CVE-2023-0286", url: "https://bugzilla.suse.com/1207533", }, { category: "external", summary: "SUSE Bug 1207569 for CVE-2023-0286", url: "https://bugzilla.suse.com/1207569", }, { category: "external", summary: "SUSE Bug 1211136 for CVE-2023-0286", url: "https://bugzilla.suse.com/1211136", }, { category: "external", summary: "SUSE Bug 1211503 for CVE-2023-0286", url: "https://bugzilla.suse.com/1211503", }, { category: "external", summary: "SUSE Bug 1213146 for CVE-2023-0286", url: "https://bugzilla.suse.com/1213146", }, { category: "external", summary: "SUSE Bug 1214269 for CVE-2023-0286", url: "https://bugzilla.suse.com/1214269", }, { category: "external", summary: "SUSE Bug 1218477 for CVE-2023-0286", url: "https://bugzilla.suse.com/1218477", }, { category: "external", summary: "SUSE Bug 1218967 for CVE-2023-0286", url: "https://bugzilla.suse.com/1218967", }, { category: "external", summary: "SUSE Bug 1225677 for CVE-2023-0286", url: "https://bugzilla.suse.com/1225677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-24329", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-24329", }, ], notes: [ { category: "general", text: "An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-24329", url: "https://www.suse.com/security/cve/CVE-2023-24329", }, { category: "external", summary: "SUSE Bug 1208471 for CVE-2023-24329", url: "https://bugzilla.suse.com/1208471", }, { category: "external", summary: "SUSE Bug 1213553 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213553", }, { category: "external", summary: "SUSE Bug 1213554 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213554", }, { category: "external", summary: "SUSE Bug 1213839 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213839", }, { category: "external", summary: "SUSE Bug 1225672 for CVE-2023-24329", url: "https://bugzilla.suse.com/1225672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2023-24329", }, { cve: "CVE-2023-2650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2650", }, ], notes: [ { category: "general", text: "Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2650", url: "https://www.suse.com/security/cve/CVE-2023-2650", }, { category: "external", summary: "SUSE Bug 1211430 for CVE-2023-2650", url: "https://bugzilla.suse.com/1211430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-2650", }, { cve: "CVE-2023-27043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-27043", }, ], notes: [ { category: "general", text: "The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-27043", url: "https://www.suse.com/security/cve/CVE-2023-27043", }, { category: "external", summary: "SUSE Bug 1210638 for CVE-2023-27043", url: "https://bugzilla.suse.com/1210638", }, { category: "external", summary: "SUSE Bug 1222537 for CVE-2023-27043", url: "https://bugzilla.suse.com/1222537", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-27043", }, { cve: "CVE-2023-40217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40217", }, ], notes: [ { category: "general", text: "An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as \"not connected\" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40217", url: "https://www.suse.com/security/cve/CVE-2023-40217", }, { category: "external", summary: "SUSE Bug 1214692 for CVE-2023-40217", url: "https://bugzilla.suse.com/1214692", }, { category: "external", summary: "SUSE Bug 1217524 for CVE-2023-40217", url: "https://bugzilla.suse.com/1217524", }, { category: "external", summary: "SUSE Bug 1218319 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218319", }, { category: "external", summary: "SUSE Bug 1218476 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218476", }, { category: "external", summary: "SUSE Bug 1218965 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218965", }, { category: "external", summary: "SUSE Bug 1219472 for CVE-2023-40217", url: "https://bugzilla.suse.com/1219472", }, { category: "external", summary: "SUSE Bug 1219713 for CVE-2023-40217", url: "https://bugzilla.suse.com/1219713", }, { category: "external", summary: "SUSE Bug 1221582 for CVE-2023-40217", url: "https://bugzilla.suse.com/1221582", }, { category: "external", summary: "SUSE Bug 1224883 for CVE-2023-40217", url: "https://bugzilla.suse.com/1224883", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "important", }, ], title: "CVE-2023-40217", }, { cve: "CVE-2023-52425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52425", }, ], notes: [ { category: "general", text: "libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52425", url: "https://www.suse.com/security/cve/CVE-2023-52425", }, { category: "external", summary: "SUSE Bug 1219559 for CVE-2023-52425", url: "https://bugzilla.suse.com/1219559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-52425", }, { cve: "CVE-2024-4030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-4030", }, ], notes: [ { category: "general", text: "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you're not using Windows or haven't changed the temporary directory location then you aren't affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix \"700\" for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-4030", url: "https://www.suse.com/security/cve/CVE-2024-4030", }, { category: "external", summary: "SUSE Bug 1227152 for CVE-2024-4030", url: "https://bugzilla.suse.com/1227152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-curses-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-dbm-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-idle-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-tk-3.13.0~b3-1.1.x86_64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.aarch64", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.ppc64le", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.s390x", "openSUSE Tumbleweed:python313-x86-64-v3-3.13.0~b3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-05T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-4030", }, ], }
opensuse-su-2024:11284-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python36-3.6.15-1.1 on GA media
Notes
Title of the patch
python36-3.6.15-1.1 on GA media
Description of the patch
These are all security issues fixed in the python36-3.6.15-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11284
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python36-3.6.15-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python36-3.6.15-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11284", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11284-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2016-0772 page", url: "https://www.suse.com/security/cve/CVE-2016-0772/", }, { category: "self", summary: "SUSE CVE CVE-2016-1000110 page", url: "https://www.suse.com/security/cve/CVE-2016-1000110/", }, { category: "self", summary: "SUSE CVE CVE-2016-5636 page", url: "https://www.suse.com/security/cve/CVE-2016-5636/", }, { category: "self", summary: "SUSE CVE CVE-2016-5699 page", url: "https://www.suse.com/security/cve/CVE-2016-5699/", }, { category: "self", summary: "SUSE CVE CVE-2017-18207 page", url: "https://www.suse.com/security/cve/CVE-2017-18207/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000802 page", url: "https://www.suse.com/security/cve/CVE-2018-1000802/", }, { category: "self", summary: "SUSE CVE CVE-2018-1060 page", url: "https://www.suse.com/security/cve/CVE-2018-1060/", }, { category: "self", summary: "SUSE CVE CVE-2018-1061 page", url: "https://www.suse.com/security/cve/CVE-2018-1061/", }, { category: "self", summary: "SUSE CVE CVE-2018-14647 page", url: "https://www.suse.com/security/cve/CVE-2018-14647/", }, { category: "self", summary: "SUSE CVE CVE-2018-20406 page", url: "https://www.suse.com/security/cve/CVE-2018-20406/", }, { category: "self", summary: "SUSE CVE CVE-2018-20852 page", url: "https://www.suse.com/security/cve/CVE-2018-20852/", }, { category: "self", summary: "SUSE CVE CVE-2019-10160 page", url: "https://www.suse.com/security/cve/CVE-2019-10160/", }, { category: "self", summary: "SUSE CVE CVE-2019-15903 page", url: "https://www.suse.com/security/cve/CVE-2019-15903/", }, { category: "self", summary: "SUSE CVE CVE-2019-16056 page", url: "https://www.suse.com/security/cve/CVE-2019-16056/", }, { category: "self", summary: "SUSE CVE CVE-2019-16935 page", url: "https://www.suse.com/security/cve/CVE-2019-16935/", }, { category: "self", summary: "SUSE CVE CVE-2019-18348 page", url: "https://www.suse.com/security/cve/CVE-2019-18348/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-20916 page", url: "https://www.suse.com/security/cve/CVE-2019-20916/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9636 page", url: "https://www.suse.com/security/cve/CVE-2019-9636/", }, { category: "self", summary: "SUSE CVE CVE-2019-9674 page", url: "https://www.suse.com/security/cve/CVE-2019-9674/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-14422 page", url: "https://www.suse.com/security/cve/CVE-2020-14422/", }, { category: "self", summary: "SUSE CVE CVE-2020-26116 page", url: "https://www.suse.com/security/cve/CVE-2020-26116/", }, { category: "self", summary: "SUSE CVE CVE-2020-27619 page", url: "https://www.suse.com/security/cve/CVE-2020-27619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, { category: "self", summary: "SUSE CVE CVE-2021-3733 page", url: "https://www.suse.com/security/cve/CVE-2021-3733/", }, { category: "self", summary: "SUSE CVE CVE-2021-3737 page", url: "https://www.suse.com/security/cve/CVE-2021-3737/", }, ], title: "python36-3.6.15-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11284-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python36-3.6.15-1.1.aarch64", product: { name: "python36-3.6.15-1.1.aarch64", product_id: "python36-3.6.15-1.1.aarch64", }, }, { category: "product_version", name: "python36-32bit-3.6.15-1.1.aarch64", product: { name: "python36-32bit-3.6.15-1.1.aarch64", product_id: "python36-32bit-3.6.15-1.1.aarch64", }, }, { category: "product_version", name: "python36-curses-3.6.15-1.1.aarch64", product: { name: "python36-curses-3.6.15-1.1.aarch64", product_id: "python36-curses-3.6.15-1.1.aarch64", }, }, { category: "product_version", name: "python36-dbm-3.6.15-1.1.aarch64", product: { name: "python36-dbm-3.6.15-1.1.aarch64", product_id: "python36-dbm-3.6.15-1.1.aarch64", }, }, { category: "product_version", name: "python36-idle-3.6.15-1.1.aarch64", product: { name: "python36-idle-3.6.15-1.1.aarch64", product_id: "python36-idle-3.6.15-1.1.aarch64", }, }, { category: "product_version", name: "python36-tk-3.6.15-1.1.aarch64", product: { name: "python36-tk-3.6.15-1.1.aarch64", product_id: "python36-tk-3.6.15-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python36-3.6.15-1.1.ppc64le", product: { name: "python36-3.6.15-1.1.ppc64le", product_id: "python36-3.6.15-1.1.ppc64le", }, }, { category: "product_version", name: "python36-32bit-3.6.15-1.1.ppc64le", product: { name: "python36-32bit-3.6.15-1.1.ppc64le", product_id: "python36-32bit-3.6.15-1.1.ppc64le", }, }, { category: "product_version", name: "python36-curses-3.6.15-1.1.ppc64le", product: { name: "python36-curses-3.6.15-1.1.ppc64le", product_id: "python36-curses-3.6.15-1.1.ppc64le", }, }, { category: "product_version", name: "python36-dbm-3.6.15-1.1.ppc64le", product: { name: "python36-dbm-3.6.15-1.1.ppc64le", product_id: "python36-dbm-3.6.15-1.1.ppc64le", }, }, { category: "product_version", name: "python36-idle-3.6.15-1.1.ppc64le", product: { name: "python36-idle-3.6.15-1.1.ppc64le", product_id: "python36-idle-3.6.15-1.1.ppc64le", }, }, { category: "product_version", name: "python36-tk-3.6.15-1.1.ppc64le", product: { name: "python36-tk-3.6.15-1.1.ppc64le", product_id: "python36-tk-3.6.15-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python36-3.6.15-1.1.s390x", product: { name: "python36-3.6.15-1.1.s390x", product_id: "python36-3.6.15-1.1.s390x", }, }, { category: "product_version", name: "python36-32bit-3.6.15-1.1.s390x", product: { name: "python36-32bit-3.6.15-1.1.s390x", product_id: "python36-32bit-3.6.15-1.1.s390x", }, }, { category: "product_version", name: "python36-curses-3.6.15-1.1.s390x", product: { name: "python36-curses-3.6.15-1.1.s390x", product_id: "python36-curses-3.6.15-1.1.s390x", }, }, { category: "product_version", name: "python36-dbm-3.6.15-1.1.s390x", product: { name: "python36-dbm-3.6.15-1.1.s390x", product_id: "python36-dbm-3.6.15-1.1.s390x", }, }, { category: "product_version", name: "python36-idle-3.6.15-1.1.s390x", product: { name: "python36-idle-3.6.15-1.1.s390x", product_id: "python36-idle-3.6.15-1.1.s390x", }, }, { category: "product_version", name: "python36-tk-3.6.15-1.1.s390x", product: { name: "python36-tk-3.6.15-1.1.s390x", product_id: "python36-tk-3.6.15-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python36-3.6.15-1.1.x86_64", product: { name: "python36-3.6.15-1.1.x86_64", product_id: "python36-3.6.15-1.1.x86_64", }, }, { category: "product_version", name: "python36-32bit-3.6.15-1.1.x86_64", product: { name: "python36-32bit-3.6.15-1.1.x86_64", product_id: "python36-32bit-3.6.15-1.1.x86_64", }, }, { category: "product_version", name: "python36-curses-3.6.15-1.1.x86_64", product: { name: "python36-curses-3.6.15-1.1.x86_64", product_id: "python36-curses-3.6.15-1.1.x86_64", }, }, { category: "product_version", name: "python36-dbm-3.6.15-1.1.x86_64", product: { name: "python36-dbm-3.6.15-1.1.x86_64", product_id: "python36-dbm-3.6.15-1.1.x86_64", }, }, { category: "product_version", name: "python36-idle-3.6.15-1.1.x86_64", product: { name: "python36-idle-3.6.15-1.1.x86_64", product_id: "python36-idle-3.6.15-1.1.x86_64", }, }, { category: "product_version", name: "python36-tk-3.6.15-1.1.x86_64", product: { name: "python36-tk-3.6.15-1.1.x86_64", product_id: "python36-tk-3.6.15-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python36-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", }, product_reference: "python36-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", }, product_reference: "python36-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", }, product_reference: "python36-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", }, product_reference: "python36-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-32bit-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", }, product_reference: "python36-32bit-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-32bit-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", }, product_reference: "python36-32bit-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-32bit-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", }, product_reference: "python36-32bit-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-32bit-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", }, product_reference: "python36-32bit-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-curses-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", }, product_reference: "python36-curses-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-curses-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", }, product_reference: "python36-curses-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-curses-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", }, product_reference: "python36-curses-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-curses-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", }, product_reference: "python36-curses-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-dbm-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", }, product_reference: "python36-dbm-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-dbm-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", }, product_reference: "python36-dbm-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-dbm-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", }, product_reference: "python36-dbm-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-dbm-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", }, product_reference: "python36-dbm-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-idle-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", }, product_reference: "python36-idle-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-idle-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", }, product_reference: "python36-idle-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-idle-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", }, product_reference: "python36-idle-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-idle-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", }, product_reference: "python36-idle-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-tk-3.6.15-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", }, product_reference: "python36-tk-3.6.15-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-tk-3.6.15-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", }, product_reference: "python36-tk-3.6.15-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-tk-3.6.15-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", }, product_reference: "python36-tk-3.6.15-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python36-tk-3.6.15-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", }, product_reference: "python36-tk-3.6.15-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2016-0772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0772", }, ], notes: [ { category: "general", text: "The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a \"StartTLS stripping attack.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0772", url: "https://www.suse.com/security/cve/CVE-2016-0772", }, { category: "external", summary: "SUSE Bug 984751 for CVE-2016-0772", url: "https://bugzilla.suse.com/984751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0772", }, { cve: "CVE-2016-1000110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1000110", }, ], notes: [ { category: "general", text: "The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1000110", url: "https://www.suse.com/security/cve/CVE-2016-1000110", }, { category: "external", summary: "SUSE Bug 988484 for CVE-2016-1000110", url: "https://bugzilla.suse.com/988484", }, { category: "external", summary: "SUSE Bug 989523 for CVE-2016-1000110", url: "https://bugzilla.suse.com/989523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1000110", }, { cve: "CVE-2016-5636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5636", }, ], notes: [ { category: "general", text: "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5636", url: "https://www.suse.com/security/cve/CVE-2016-5636", }, { category: "external", summary: "SUSE Bug 1065451 for CVE-2016-5636", url: "https://bugzilla.suse.com/1065451", }, { category: "external", summary: "SUSE Bug 1106262 for CVE-2016-5636", url: "https://bugzilla.suse.com/1106262", }, { category: "external", summary: "SUSE Bug 985177 for CVE-2016-5636", url: "https://bugzilla.suse.com/985177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5636", }, { cve: "CVE-2016-5699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5699", }, ], notes: [ { category: "general", text: "CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5699", url: "https://www.suse.com/security/cve/CVE-2016-5699", }, { category: "external", summary: "SUSE Bug 1122729 for CVE-2016-5699", url: "https://bugzilla.suse.com/1122729", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2016-5699", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 985348 for CVE-2016-5699", url: "https://bugzilla.suse.com/985348", }, { category: "external", summary: "SUSE Bug 985351 for CVE-2016-5699", url: "https://bugzilla.suse.com/985351", }, { category: "external", summary: "SUSE Bug 986630 for CVE-2016-5699", url: "https://bugzilla.suse.com/986630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5699", }, { cve: "CVE-2017-18207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18207", }, ], notes: [ { category: "general", text: "** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications \"need to be prepared to handle a wide variety of exceptions.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18207", url: "https://www.suse.com/security/cve/CVE-2017-18207", }, { category: "external", summary: "SUSE Bug 1083507 for CVE-2017-18207", url: "https://bugzilla.suse.com/1083507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2017-18207", }, { cve: "CVE-2018-1000802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000802", }, ], notes: [ { category: "general", text: "Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000802", url: "https://www.suse.com/security/cve/CVE-2018-1000802", }, { category: "external", summary: "SUSE Bug 1109663 for CVE-2018-1000802", url: "https://bugzilla.suse.com/1109663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000802", }, { cve: "CVE-2018-1060", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1060", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1060", url: "https://www.suse.com/security/cve/CVE-2018-1060", }, { category: "external", summary: "SUSE Bug 1088009 for CVE-2018-1060", url: "https://bugzilla.suse.com/1088009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-1060", }, { cve: "CVE-2018-1061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1061", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1061", url: "https://www.suse.com/security/cve/CVE-2018-1061", }, { category: "external", summary: "SUSE Bug 1088004 for CVE-2018-1061", url: "https://bugzilla.suse.com/1088004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1061", }, { cve: "CVE-2018-14647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14647", }, ], notes: [ { category: "general", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14647", url: "https://www.suse.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "SUSE Bug 1109847 for CVE-2018-14647", url: "https://bugzilla.suse.com/1109847", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-14647", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14647", }, { cve: "CVE-2018-20406", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20406", }, ], notes: [ { category: "general", text: "Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a \"resize to twice the size\" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data. This issue is fixed in: v3.4.10, v3.4.10rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.7rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.7, v3.6.7rc1, v3.6.7rc2, v3.6.8, v3.6.8rc1, v3.6.9, v3.6.9rc1; v3.7.1, v3.7.1rc1, v3.7.1rc2, v3.7.2, v3.7.2rc1, v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20406", url: "https://www.suse.com/security/cve/CVE-2018-20406", }, { category: "external", summary: "SUSE Bug 1120644 for CVE-2018-20406", url: "https://bugzilla.suse.com/1120644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-20406", }, { cve: "CVE-2018-20852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20852", }, ], notes: [ { category: "general", text: "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20852", url: "https://www.suse.com/security/cve/CVE-2018-20852", }, { category: "external", summary: "SUSE Bug 1141853 for CVE-2018-20852", url: "https://bugzilla.suse.com/1141853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-20852", }, { cve: "CVE-2019-10160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10160", }, ], notes: [ { category: "general", text: "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10160", url: "https://www.suse.com/security/cve/CVE-2019-10160", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-10160", url: "https://bugzilla.suse.com/1138459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2019-10160", }, { cve: "CVE-2019-15903", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15903", }, ], notes: [ { category: "general", text: "In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15903", url: "https://www.suse.com/security/cve/CVE-2019-15903", }, { category: "external", summary: "SUSE Bug 1149429 for CVE-2019-15903", url: "https://bugzilla.suse.com/1149429", }, { category: "external", summary: "SUSE Bug 1154738 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154738", }, { category: "external", summary: "SUSE Bug 1154806 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154806", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-15903", }, { cve: "CVE-2019-16056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16056", }, ], notes: [ { category: "general", text: "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16056", url: "https://www.suse.com/security/cve/CVE-2019-16056", }, { category: "external", summary: "SUSE Bug 1149955 for CVE-2019-16056", url: "https://bugzilla.suse.com/1149955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16056", }, { cve: "CVE-2019-16935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16935", }, ], notes: [ { category: "general", text: "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16935", url: "https://www.suse.com/security/cve/CVE-2019-16935", }, { category: "external", summary: "SUSE Bug 1153238 for CVE-2019-16935", url: "https://bugzilla.suse.com/1153238", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16935", }, { cve: "CVE-2019-18348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18348", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18348", url: "https://www.suse.com/security/cve/CVE-2019-18348", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-18348", url: "https://bugzilla.suse.com/1155094", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18348", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-20916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20916", }, ], notes: [ { category: "general", text: "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20916", url: "https://www.suse.com/security/cve/CVE-2019-20916", }, { category: "external", summary: "SUSE Bug 1176262 for CVE-2019-20916", url: "https://bugzilla.suse.com/1176262", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20916", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9636", }, ], notes: [ { category: "general", text: "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9636", url: "https://www.suse.com/security/cve/CVE-2019-9636", }, { category: "external", summary: "SUSE Bug 1129346 for CVE-2019-9636", url: "https://bugzilla.suse.com/1129346", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9636", url: "https://bugzilla.suse.com/1135433", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-9636", url: "https://bugzilla.suse.com/1138459", }, { category: "external", summary: "SUSE Bug 1145004 for CVE-2019-9636", url: "https://bugzilla.suse.com/1145004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9636", }, { cve: "CVE-2019-9674", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9674", }, ], notes: [ { category: "general", text: "Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9674", url: "https://www.suse.com/security/cve/CVE-2019-9674", }, { category: "external", summary: "SUSE Bug 1162825 for CVE-2019-9674", url: "https://bugzilla.suse.com/1162825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9674", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-14422", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14422", }, ], notes: [ { category: "general", text: "Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface objects, and this attacker can cause many dictionary entries to be created. This is fixed in: v3.5.10, v3.5.10rc1; v3.6.12; v3.7.9; v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1; v3.9.0, v3.9.0b4, v3.9.0b5, v3.9.0rc1, v3.9.0rc2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14422", url: "https://www.suse.com/security/cve/CVE-2020-14422", }, { category: "external", summary: "SUSE Bug 1173274 for CVE-2020-14422", url: "https://bugzilla.suse.com/1173274", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-14422", }, { cve: "CVE-2020-26116", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-26116", }, ], notes: [ { category: "general", text: "http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-26116", url: "https://www.suse.com/security/cve/CVE-2020-26116", }, { category: "external", summary: "SUSE Bug 1177120 for CVE-2020-26116", url: "https://bugzilla.suse.com/1177120", }, { category: "external", summary: "SUSE Bug 1177211 for CVE-2020-26116", url: "https://bugzilla.suse.com/1177211", }, { category: "external", summary: "SUSE Bug 1192361 for CVE-2020-26116", url: "https://bugzilla.suse.com/1192361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-26116", }, { cve: "CVE-2020-27619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27619", }, ], notes: [ { category: "general", text: "In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27619", url: "https://www.suse.com/security/cve/CVE-2020-27619", }, { category: "external", summary: "SUSE Bug 1178009 for CVE-2020-27619", url: "https://bugzilla.suse.com/1178009", }, { category: "external", summary: "SUSE Bug 1180254 for CVE-2020-27619", url: "https://bugzilla.suse.com/1180254", }, { category: "external", summary: "SUSE Bug 1193386 for CVE-2020-27619", url: "https://bugzilla.suse.com/1193386", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-27619", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, { cve: "CVE-2021-3733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3733", }, ], notes: [ { category: "general", text: "There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3733", url: "https://www.suse.com/security/cve/CVE-2021-3733", }, { category: "external", summary: "SUSE Bug 1189287 for CVE-2021-3733", url: "https://bugzilla.suse.com/1189287", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2021-3733", }, { cve: "CVE-2021-3737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3737", }, ], notes: [ { category: "general", text: "A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3737", url: "https://www.suse.com/security/cve/CVE-2021-3737", }, { category: "external", summary: "SUSE Bug 1189241 for CVE-2021-3737", url: "https://bugzilla.suse.com/1189241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python36-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-32bit-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-curses-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-dbm-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-idle-3.6.15-1.1.x86_64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.aarch64", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.ppc64le", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.s390x", "openSUSE Tumbleweed:python36-tk-3.6.15-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3737", }, ], }
opensuse-su-2020:0086-1
Vulnerability from csaf_opensuse
Published
2020-01-21 15:12
Modified
2020-01-21 15:12
Summary
Security update for python3
Notes
Title of the patch
Security update for python3
Description of the patch
This update for python3 to version 3.6.10 fixes the following issues:
- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).
- CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).
- CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-86
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python3", title: "Title of the patch", }, { category: "description", text: "This update for python3 to version 3.6.10 fixes the following issues:\n\n- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).\n- CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).\n- CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2020-86", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0086-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2020:0086-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SRKGGFVSV7DDWCMAOSO6E3F66U2CF5XR/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2020:0086-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SRKGGFVSV7DDWCMAOSO6E3F66U2CF5XR/", }, { category: "self", summary: "SUSE Bug 1027282", url: "https://bugzilla.suse.com/1027282", }, { category: "self", summary: "SUSE Bug 1029377", url: "https://bugzilla.suse.com/1029377", }, { category: "self", summary: "SUSE Bug 1029902", url: "https://bugzilla.suse.com/1029902", }, { category: "self", summary: "SUSE Bug 1040164", url: "https://bugzilla.suse.com/1040164", }, { category: "self", summary: "SUSE Bug 1042670", url: "https://bugzilla.suse.com/1042670", }, { category: "self", summary: "SUSE Bug 1070853", url: "https://bugzilla.suse.com/1070853", }, { category: "self", summary: "SUSE Bug 1079761", url: "https://bugzilla.suse.com/1079761", }, { category: "self", summary: "SUSE Bug 1081750", url: "https://bugzilla.suse.com/1081750", }, { category: "self", summary: "SUSE Bug 1083507", url: "https://bugzilla.suse.com/1083507", }, { category: "self", summary: "SUSE Bug 1086001", url: "https://bugzilla.suse.com/1086001", }, { category: "self", summary: "SUSE Bug 1088004", url: "https://bugzilla.suse.com/1088004", }, { category: "self", summary: "SUSE Bug 1088009", url: "https://bugzilla.suse.com/1088009", }, { category: "self", summary: "SUSE Bug 1088573", url: "https://bugzilla.suse.com/1088573", }, { category: "self", summary: "SUSE Bug 1094814", url: "https://bugzilla.suse.com/1094814", }, { category: "self", summary: "SUSE Bug 1107030", url: "https://bugzilla.suse.com/1107030", }, { category: "self", summary: "SUSE Bug 1109663", url: "https://bugzilla.suse.com/1109663", }, { category: "self", summary: "SUSE Bug 1109847", url: "https://bugzilla.suse.com/1109847", }, { category: "self", summary: "SUSE Bug 1120644", url: "https://bugzilla.suse.com/1120644", }, { category: "self", summary: "SUSE Bug 1122191", url: "https://bugzilla.suse.com/1122191", }, { category: "self", summary: "SUSE Bug 1129346", url: "https://bugzilla.suse.com/1129346", }, { category: "self", summary: "SUSE Bug 1130840", url: "https://bugzilla.suse.com/1130840", }, { category: "self", summary: "SUSE Bug 1133452", url: "https://bugzilla.suse.com/1133452", }, { category: "self", summary: "SUSE Bug 1137942", url: "https://bugzilla.suse.com/1137942", }, { category: "self", summary: "SUSE Bug 1138459", url: "https://bugzilla.suse.com/1138459", }, { category: "self", summary: "SUSE Bug 1141853", url: "https://bugzilla.suse.com/1141853", }, { category: "self", summary: "SUSE Bug 1149121", url: "https://bugzilla.suse.com/1149121", }, { category: "self", summary: "SUSE Bug 1149792", url: "https://bugzilla.suse.com/1149792", }, { category: "self", summary: "SUSE Bug 1149955", url: "https://bugzilla.suse.com/1149955", }, { category: "self", summary: "SUSE Bug 1151490", url: "https://bugzilla.suse.com/1151490", }, { category: "self", summary: "SUSE Bug 1153238", url: "https://bugzilla.suse.com/1153238", }, { category: "self", summary: "SUSE Bug 1159035", url: "https://bugzilla.suse.com/1159035", }, { category: "self", summary: "SUSE Bug 1159622", url: "https://bugzilla.suse.com/1159622", }, { category: "self", summary: "SUSE Bug 637176", url: "https://bugzilla.suse.com/637176", }, { category: "self", summary: "SUSE Bug 658604", url: "https://bugzilla.suse.com/658604", }, { category: "self", summary: "SUSE Bug 673071", url: "https://bugzilla.suse.com/673071", }, { category: "self", summary: "SUSE Bug 709442", url: "https://bugzilla.suse.com/709442", }, { category: "self", summary: "SUSE Bug 743787", url: "https://bugzilla.suse.com/743787", }, { category: "self", summary: "SUSE Bug 747125", url: "https://bugzilla.suse.com/747125", }, { category: "self", summary: "SUSE Bug 751718", url: "https://bugzilla.suse.com/751718", }, { category: "self", summary: "SUSE Bug 754447", url: "https://bugzilla.suse.com/754447", }, { category: "self", summary: "SUSE Bug 754677", url: "https://bugzilla.suse.com/754677", }, { category: "self", summary: "SUSE Bug 787526", url: "https://bugzilla.suse.com/787526", }, { category: "self", summary: "SUSE Bug 809831", url: "https://bugzilla.suse.com/809831", }, { category: "self", summary: "SUSE Bug 831629", url: "https://bugzilla.suse.com/831629", }, { category: "self", summary: "SUSE Bug 834601", url: "https://bugzilla.suse.com/834601", }, { category: "self", summary: "SUSE Bug 871152", url: "https://bugzilla.suse.com/871152", }, { category: "self", summary: "SUSE Bug 885662", url: "https://bugzilla.suse.com/885662", }, { category: "self", summary: "SUSE Bug 885882", url: "https://bugzilla.suse.com/885882", }, { category: "self", summary: "SUSE Bug 917607", url: "https://bugzilla.suse.com/917607", }, { category: "self", summary: "SUSE Bug 942751", url: "https://bugzilla.suse.com/942751", }, { category: "self", summary: "SUSE Bug 951166", url: "https://bugzilla.suse.com/951166", }, { category: "self", summary: "SUSE Bug 983582", url: "https://bugzilla.suse.com/983582", }, { category: "self", summary: "SUSE Bug 984751", url: "https://bugzilla.suse.com/984751", }, { category: "self", summary: "SUSE Bug 985177", url: "https://bugzilla.suse.com/985177", }, { category: "self", summary: "SUSE Bug 985348", url: "https://bugzilla.suse.com/985348", }, { category: "self", summary: "SUSE Bug 989523", url: "https://bugzilla.suse.com/989523", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2016-0772 page", url: "https://www.suse.com/security/cve/CVE-2016-0772/", }, { category: "self", summary: "SUSE CVE CVE-2016-1000110 page", url: "https://www.suse.com/security/cve/CVE-2016-1000110/", }, { category: "self", summary: "SUSE CVE CVE-2016-5636 page", url: "https://www.suse.com/security/cve/CVE-2016-5636/", }, { category: "self", summary: "SUSE CVE CVE-2016-5699 page", url: "https://www.suse.com/security/cve/CVE-2016-5699/", }, { category: "self", summary: "SUSE CVE CVE-2017-18207 page", url: "https://www.suse.com/security/cve/CVE-2017-18207/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000802 page", url: "https://www.suse.com/security/cve/CVE-2018-1000802/", }, { category: "self", summary: "SUSE CVE CVE-2018-1060 page", url: "https://www.suse.com/security/cve/CVE-2018-1060/", }, { category: "self", summary: "SUSE CVE CVE-2018-1061 page", url: "https://www.suse.com/security/cve/CVE-2018-1061/", }, { category: "self", summary: "SUSE CVE CVE-2018-14647 page", url: "https://www.suse.com/security/cve/CVE-2018-14647/", }, { category: "self", summary: "SUSE CVE CVE-2018-20406 page", url: "https://www.suse.com/security/cve/CVE-2018-20406/", }, { category: "self", summary: "SUSE CVE CVE-2018-20852 page", url: "https://www.suse.com/security/cve/CVE-2018-20852/", }, { category: "self", summary: "SUSE CVE CVE-2019-10160 page", url: "https://www.suse.com/security/cve/CVE-2019-10160/", }, { category: "self", summary: "SUSE CVE CVE-2019-15903 page", url: "https://www.suse.com/security/cve/CVE-2019-15903/", }, { category: "self", summary: "SUSE CVE CVE-2019-16056 page", url: "https://www.suse.com/security/cve/CVE-2019-16056/", }, { category: "self", summary: "SUSE CVE CVE-2019-16935 page", url: "https://www.suse.com/security/cve/CVE-2019-16935/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9636 page", url: "https://www.suse.com/security/cve/CVE-2019-9636/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, ], title: "Security update for python3", tracking: { current_release_date: "2020-01-21T15:12:01Z", generator: { date: "2020-01-21T15:12:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2020:0086-1", initial_release_date: "2020-01-21T15:12:01Z", revision_history: [ { date: "2020-01-21T15:12:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", product: { name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", product_id: "libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-3.6.10-lp151.6.7.1.i586", product: { name: "python3-3.6.10-lp151.6.7.1.i586", product_id: "python3-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-base-3.6.10-lp151.6.7.1.i586", product: { name: "python3-base-3.6.10-lp151.6.7.1.i586", product_id: "python3-base-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-curses-3.6.10-lp151.6.7.1.i586", product: { name: "python3-curses-3.6.10-lp151.6.7.1.i586", product_id: "python3-curses-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-dbm-3.6.10-lp151.6.7.1.i586", product: { name: "python3-dbm-3.6.10-lp151.6.7.1.i586", product_id: "python3-dbm-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-devel-3.6.10-lp151.6.7.1.i586", product: { name: "python3-devel-3.6.10-lp151.6.7.1.i586", product_id: "python3-devel-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-idle-3.6.10-lp151.6.7.1.i586", product: { name: "python3-idle-3.6.10-lp151.6.7.1.i586", product_id: "python3-idle-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-lp151.6.7.1.i586", product: { name: "python3-testsuite-3.6.10-lp151.6.7.1.i586", product_id: "python3-testsuite-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-tk-3.6.10-lp151.6.7.1.i586", product: { name: "python3-tk-3.6.10-lp151.6.7.1.i586", product_id: "python3-tk-3.6.10-lp151.6.7.1.i586", }, }, { category: "product_version", name: "python3-tools-3.6.10-lp151.6.7.1.i586", product: { name: "python3-tools-3.6.10-lp151.6.7.1.i586", product_id: "python3-tools-3.6.10-lp151.6.7.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", product: { name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", product_id: "libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", product: { name: "libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", product_id: "libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-32bit-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-32bit-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-32bit-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-base-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-base-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-base-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-curses-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-curses-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-curses-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-dbm-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-dbm-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-dbm-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-devel-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-devel-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-devel-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-idle-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-idle-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-idle-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-testsuite-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-testsuite-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-tk-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-tk-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-tk-3.6.10-lp151.6.7.1.x86_64", }, }, { category: "product_version", name: "python3-tools-3.6.10-lp151.6.7.1.x86_64", product: { name: "python3-tools-3.6.10-lp151.6.7.1.x86_64", product_id: "python3-tools-3.6.10-lp151.6.7.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", }, product_reference: "libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-32bit-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-32bit-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-base-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-base-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-base-32bit-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-curses-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-curses-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-dbm-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-dbm-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-devel-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-devel-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-idle-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-idle-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-testsuite-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-testsuite-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-tk-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-tk-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-lp151.6.7.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", }, product_reference: "python3-tools-3.6.10-lp151.6.7.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-lp151.6.7.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", }, product_reference: "python3-tools-3.6.10-lp151.6.7.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2016-0772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0772", }, ], notes: [ { category: "general", text: "The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a \"StartTLS stripping attack.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0772", url: "https://www.suse.com/security/cve/CVE-2016-0772", }, { category: "external", summary: "SUSE Bug 984751 for CVE-2016-0772", url: "https://bugzilla.suse.com/984751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2016-0772", }, { cve: "CVE-2016-1000110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1000110", }, ], notes: [ { category: "general", text: "The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1000110", url: "https://www.suse.com/security/cve/CVE-2016-1000110", }, { category: "external", summary: "SUSE Bug 988484 for CVE-2016-1000110", url: "https://bugzilla.suse.com/988484", }, { category: "external", summary: "SUSE Bug 989523 for CVE-2016-1000110", url: "https://bugzilla.suse.com/989523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2016-1000110", }, { cve: "CVE-2016-5636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5636", }, ], notes: [ { category: "general", text: "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5636", url: "https://www.suse.com/security/cve/CVE-2016-5636", }, { category: "external", summary: "SUSE Bug 1065451 for CVE-2016-5636", url: "https://bugzilla.suse.com/1065451", }, { category: "external", summary: "SUSE Bug 1106262 for CVE-2016-5636", url: "https://bugzilla.suse.com/1106262", }, { category: "external", summary: "SUSE Bug 985177 for CVE-2016-5636", url: "https://bugzilla.suse.com/985177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "important", }, ], title: "CVE-2016-5636", }, { cve: "CVE-2016-5699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5699", }, ], notes: [ { category: "general", text: "CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5699", url: "https://www.suse.com/security/cve/CVE-2016-5699", }, { category: "external", summary: "SUSE Bug 1122729 for CVE-2016-5699", url: "https://bugzilla.suse.com/1122729", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2016-5699", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 985348 for CVE-2016-5699", url: "https://bugzilla.suse.com/985348", }, { category: "external", summary: "SUSE Bug 985351 for CVE-2016-5699", url: "https://bugzilla.suse.com/985351", }, { category: "external", summary: "SUSE Bug 986630 for CVE-2016-5699", url: "https://bugzilla.suse.com/986630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2016-5699", }, { cve: "CVE-2017-18207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18207", }, ], notes: [ { category: "general", text: "** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications \"need to be prepared to handle a wide variety of exceptions.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18207", url: "https://www.suse.com/security/cve/CVE-2017-18207", }, { category: "external", summary: "SUSE Bug 1083507 for CVE-2017-18207", url: "https://bugzilla.suse.com/1083507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2017-18207", }, { cve: "CVE-2018-1000802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000802", }, ], notes: [ { category: "general", text: "Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000802", url: "https://www.suse.com/security/cve/CVE-2018-1000802", }, { category: "external", summary: "SUSE Bug 1109663 for CVE-2018-1000802", url: "https://bugzilla.suse.com/1109663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2018-1000802", }, { cve: "CVE-2018-1060", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1060", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1060", url: "https://www.suse.com/security/cve/CVE-2018-1060", }, { category: "external", summary: "SUSE Bug 1088009 for CVE-2018-1060", url: "https://bugzilla.suse.com/1088009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "low", }, ], title: "CVE-2018-1060", }, { cve: "CVE-2018-1061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1061", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1061", url: "https://www.suse.com/security/cve/CVE-2018-1061", }, { category: "external", summary: "SUSE Bug 1088004 for CVE-2018-1061", url: "https://bugzilla.suse.com/1088004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2018-1061", }, { cve: "CVE-2018-14647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14647", }, ], notes: [ { category: "general", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14647", url: "https://www.suse.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "SUSE Bug 1109847 for CVE-2018-14647", url: "https://bugzilla.suse.com/1109847", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-14647", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2018-14647", }, { cve: "CVE-2018-20406", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20406", }, ], notes: [ { category: "general", text: "Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a \"resize to twice the size\" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data. This issue is fixed in: v3.4.10, v3.4.10rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.7rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.7, v3.6.7rc1, v3.6.7rc2, v3.6.8, v3.6.8rc1, v3.6.9, v3.6.9rc1; v3.7.1, v3.7.1rc1, v3.7.1rc2, v3.7.2, v3.7.2rc1, v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20406", url: "https://www.suse.com/security/cve/CVE-2018-20406", }, { category: "external", summary: "SUSE Bug 1120644 for CVE-2018-20406", url: "https://bugzilla.suse.com/1120644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "low", }, ], title: "CVE-2018-20406", }, { cve: "CVE-2018-20852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20852", }, ], notes: [ { category: "general", text: "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20852", url: "https://www.suse.com/security/cve/CVE-2018-20852", }, { category: "external", summary: "SUSE Bug 1141853 for CVE-2018-20852", url: "https://bugzilla.suse.com/1141853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2018-20852", }, { cve: "CVE-2019-10160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10160", }, ], notes: [ { category: "general", text: "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10160", url: "https://www.suse.com/security/cve/CVE-2019-10160", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-10160", url: "https://bugzilla.suse.com/1138459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "critical", }, ], title: "CVE-2019-10160", }, { cve: "CVE-2019-15903", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15903", }, ], notes: [ { category: "general", text: "In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15903", url: "https://www.suse.com/security/cve/CVE-2019-15903", }, { category: "external", summary: "SUSE Bug 1149429 for CVE-2019-15903", url: "https://bugzilla.suse.com/1149429", }, { category: "external", summary: "SUSE Bug 1154738 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154738", }, { category: "external", summary: "SUSE Bug 1154806 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154806", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "important", }, ], title: "CVE-2019-15903", }, { cve: "CVE-2019-16056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16056", }, ], notes: [ { category: "general", text: "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16056", url: "https://www.suse.com/security/cve/CVE-2019-16056", }, { category: "external", summary: "SUSE Bug 1149955 for CVE-2019-16056", url: "https://bugzilla.suse.com/1149955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2019-16056", }, { cve: "CVE-2019-16935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16935", }, ], notes: [ { category: "general", text: "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16935", url: "https://www.suse.com/security/cve/CVE-2019-16935", }, { category: "external", summary: "SUSE Bug 1153238 for CVE-2019-16935", url: "https://bugzilla.suse.com/1153238", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2019-16935", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9636", }, ], notes: [ { category: "general", text: "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9636", url: "https://www.suse.com/security/cve/CVE-2019-9636", }, { category: "external", summary: "SUSE Bug 1129346 for CVE-2019-9636", url: "https://bugzilla.suse.com/1129346", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9636", url: "https://bugzilla.suse.com/1135433", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-9636", url: "https://bugzilla.suse.com/1138459", }, { category: "external", summary: "SUSE Bug 1145004 for CVE-2019-9636", url: "https://bugzilla.suse.com/1145004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "important", }, ], title: "CVE-2019-9636", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:libpython3_6m1_0-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:libpython3_6m1_0-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-base-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-base-32bit-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-curses-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-dbm-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-devel-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-idle-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-testsuite-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tk-3.6.10-lp151.6.7.1.x86_64", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.i586", "openSUSE Leap 15.1:python3-tools-3.6.10-lp151.6.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-21T15:12:01Z", details: "moderate", }, ], title: "CVE-2019-9947", }, ], }
opensuse-su-2024:10426-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libpython3_5m1_0-3.5.1-3.6 on GA media
Notes
Title of the patch
libpython3_5m1_0-3.5.1-3.6 on GA media
Description of the patch
These are all security issues fixed in the libpython3_5m1_0-3.5.1-3.6 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10426
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libpython3_5m1_0-3.5.1-3.6 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libpython3_5m1_0-3.5.1-3.6 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10426", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10426-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, ], title: "libpython3_5m1_0-3.5.1-3.6 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10426-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpython3_5m1_0-3.5.1-3.6.aarch64", product: { name: "libpython3_5m1_0-3.5.1-3.6.aarch64", product_id: "libpython3_5m1_0-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", product: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", product_id: "libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-base-3.5.1-3.6.aarch64", product: { name: "python3-base-3.5.1-3.6.aarch64", product_id: "python3-base-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-base-32bit-3.5.1-3.6.aarch64", product: { name: "python3-base-32bit-3.5.1-3.6.aarch64", product_id: "python3-base-32bit-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-devel-3.5.1-3.6.aarch64", product: { name: "python3-devel-3.5.1-3.6.aarch64", product_id: "python3-devel-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-idle-3.5.1-3.6.aarch64", product: { name: "python3-idle-3.5.1-3.6.aarch64", product_id: "python3-idle-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-testsuite-3.5.1-3.6.aarch64", product: { name: "python3-testsuite-3.5.1-3.6.aarch64", product_id: "python3-testsuite-3.5.1-3.6.aarch64", }, }, { category: "product_version", name: "python3-tools-3.5.1-3.6.aarch64", product: { name: "python3-tools-3.5.1-3.6.aarch64", product_id: "python3-tools-3.5.1-3.6.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpython3_5m1_0-3.5.1-3.6.ppc64le", product: { name: "libpython3_5m1_0-3.5.1-3.6.ppc64le", product_id: "libpython3_5m1_0-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", product: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", product_id: "libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-base-3.5.1-3.6.ppc64le", product: { name: "python3-base-3.5.1-3.6.ppc64le", product_id: "python3-base-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-base-32bit-3.5.1-3.6.ppc64le", product: { name: "python3-base-32bit-3.5.1-3.6.ppc64le", product_id: "python3-base-32bit-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-devel-3.5.1-3.6.ppc64le", product: { name: "python3-devel-3.5.1-3.6.ppc64le", product_id: "python3-devel-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-idle-3.5.1-3.6.ppc64le", product: { name: "python3-idle-3.5.1-3.6.ppc64le", product_id: "python3-idle-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-testsuite-3.5.1-3.6.ppc64le", product: { name: "python3-testsuite-3.5.1-3.6.ppc64le", product_id: "python3-testsuite-3.5.1-3.6.ppc64le", }, }, { category: "product_version", name: "python3-tools-3.5.1-3.6.ppc64le", product: { name: "python3-tools-3.5.1-3.6.ppc64le", product_id: "python3-tools-3.5.1-3.6.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpython3_5m1_0-3.5.1-3.6.s390x", product: { name: "libpython3_5m1_0-3.5.1-3.6.s390x", product_id: "libpython3_5m1_0-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "libpython3_5m1_0-32bit-3.5.1-3.6.s390x", product: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.s390x", product_id: "libpython3_5m1_0-32bit-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-base-3.5.1-3.6.s390x", product: { name: "python3-base-3.5.1-3.6.s390x", product_id: "python3-base-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-base-32bit-3.5.1-3.6.s390x", product: { name: "python3-base-32bit-3.5.1-3.6.s390x", product_id: "python3-base-32bit-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-devel-3.5.1-3.6.s390x", product: { name: "python3-devel-3.5.1-3.6.s390x", product_id: "python3-devel-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-idle-3.5.1-3.6.s390x", product: { name: "python3-idle-3.5.1-3.6.s390x", product_id: "python3-idle-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-testsuite-3.5.1-3.6.s390x", product: { name: "python3-testsuite-3.5.1-3.6.s390x", product_id: "python3-testsuite-3.5.1-3.6.s390x", }, }, { category: "product_version", name: "python3-tools-3.5.1-3.6.s390x", product: { name: "python3-tools-3.5.1-3.6.s390x", product_id: "python3-tools-3.5.1-3.6.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpython3_5m1_0-3.5.1-3.6.x86_64", product: { name: "libpython3_5m1_0-3.5.1-3.6.x86_64", product_id: "libpython3_5m1_0-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", product: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", product_id: "libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-base-3.5.1-3.6.x86_64", product: { name: "python3-base-3.5.1-3.6.x86_64", product_id: "python3-base-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-base-32bit-3.5.1-3.6.x86_64", product: { name: "python3-base-32bit-3.5.1-3.6.x86_64", product_id: "python3-base-32bit-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-devel-3.5.1-3.6.x86_64", product: { name: "python3-devel-3.5.1-3.6.x86_64", product_id: "python3-devel-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-idle-3.5.1-3.6.x86_64", product: { name: "python3-idle-3.5.1-3.6.x86_64", product_id: "python3-idle-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-testsuite-3.5.1-3.6.x86_64", product: { name: "python3-testsuite-3.5.1-3.6.x86_64", product_id: "python3-testsuite-3.5.1-3.6.x86_64", }, }, { category: "product_version", name: "python3-tools-3.5.1-3.6.x86_64", product: { name: "python3-tools-3.5.1-3.6.x86_64", product_id: "python3-tools-3.5.1-3.6.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", }, product_reference: "libpython3_5m1_0-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", }, product_reference: "libpython3_5m1_0-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", }, product_reference: "libpython3_5m1_0-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", }, product_reference: "libpython3_5m1_0-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", }, product_reference: "libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", }, product_reference: "libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", }, product_reference: "libpython3_5m1_0-32bit-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython3_5m1_0-32bit-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", }, product_reference: "libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", }, product_reference: "python3-base-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", }, product_reference: "python3-base-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", }, product_reference: "python3-base-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", }, product_reference: "python3-base-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-32bit-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", }, product_reference: "python3-base-32bit-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-32bit-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", }, product_reference: "python3-base-32bit-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-32bit-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", }, product_reference: "python3-base-32bit-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-base-32bit-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", }, product_reference: "python3-base-32bit-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", }, product_reference: "python3-devel-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", }, product_reference: "python3-devel-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", }, product_reference: "python3-devel-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", }, product_reference: "python3-devel-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", }, product_reference: "python3-idle-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", }, product_reference: "python3-idle-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", }, product_reference: "python3-idle-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", }, product_reference: "python3-idle-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", }, product_reference: "python3-testsuite-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", }, product_reference: "python3-testsuite-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", }, product_reference: "python3-testsuite-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-testsuite-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", }, product_reference: "python3-testsuite-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.5.1-3.6.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", }, product_reference: "python3-tools-3.5.1-3.6.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.5.1-3.6.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", }, product_reference: "python3-tools-3.5.1-3.6.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.5.1-3.6.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", }, product_reference: "python3-tools-3.5.1-3.6.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.5.1-3.6.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", }, product_reference: "python3-tools-3.5.1-3.6.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:libpython3_5m1_0-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-base-32bit-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-devel-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-idle-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-testsuite-3.5.1-3.6.x86_64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.aarch64", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.ppc64le", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.s390x", "openSUSE Tumbleweed:python3-tools-3.5.1-3.6.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, ], }
opensuse-su-2024:14434-1
Vulnerability from csaf_opensuse
Published
2024-10-28 00:00
Modified
2024-10-28 00:00
Summary
python314-3.14.0~a1-1.1 on GA media
Notes
Title of the patch
python314-3.14.0~a1-1.1 on GA media
Description of the patch
These are all security issues fixed in the python314-3.14.0~a1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14434
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python314-3.14.0~a1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python314-3.14.0~a1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14434", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14434-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-10735 page", url: "https://www.suse.com/security/cve/CVE-2020-10735/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, { category: "self", summary: "SUSE CVE CVE-2022-25236 page", url: "https://www.suse.com/security/cve/CVE-2022-25236/", }, { category: "self", summary: "SUSE CVE CVE-2022-42919 page", url: "https://www.suse.com/security/cve/CVE-2022-42919/", }, { category: "self", summary: "SUSE CVE CVE-2022-45061 page", url: "https://www.suse.com/security/cve/CVE-2022-45061/", }, { category: "self", summary: "SUSE CVE CVE-2023-0286 page", url: "https://www.suse.com/security/cve/CVE-2023-0286/", }, { category: "self", summary: "SUSE CVE CVE-2023-24329 page", url: "https://www.suse.com/security/cve/CVE-2023-24329/", }, { category: "self", summary: "SUSE CVE CVE-2023-2650 page", url: "https://www.suse.com/security/cve/CVE-2023-2650/", }, { category: "self", summary: "SUSE CVE CVE-2023-27043 page", url: "https://www.suse.com/security/cve/CVE-2023-27043/", }, { category: "self", summary: "SUSE CVE CVE-2023-40217 page", url: "https://www.suse.com/security/cve/CVE-2023-40217/", }, { category: "self", summary: "SUSE CVE CVE-2023-52425 page", url: "https://www.suse.com/security/cve/CVE-2023-52425/", }, { category: "self", summary: "SUSE CVE CVE-2024-4030 page", url: "https://www.suse.com/security/cve/CVE-2024-4030/", }, { category: "self", summary: "SUSE CVE CVE-2024-4032 page", url: "https://www.suse.com/security/cve/CVE-2024-4032/", }, { category: "self", summary: "SUSE CVE CVE-2024-6232 page", url: "https://www.suse.com/security/cve/CVE-2024-6232/", }, { category: "self", summary: "SUSE CVE CVE-2024-6923 page", url: "https://www.suse.com/security/cve/CVE-2024-6923/", }, { category: "self", summary: "SUSE CVE CVE-2024-7592 page", url: "https://www.suse.com/security/cve/CVE-2024-7592/", }, { category: "self", summary: "SUSE CVE CVE-2024-8088 page", url: "https://www.suse.com/security/cve/CVE-2024-8088/", }, ], title: "python314-3.14.0~a1-1.1 on GA media", tracking: { current_release_date: "2024-10-28T00:00:00Z", generator: { date: "2024-10-28T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14434-1", initial_release_date: "2024-10-28T00:00:00Z", revision_history: [ { date: "2024-10-28T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python314-3.14.0~a1-1.1.aarch64", product: { name: "python314-3.14.0~a1-1.1.aarch64", product_id: "python314-3.14.0~a1-1.1.aarch64", }, }, { category: "product_version", name: "python314-curses-3.14.0~a1-1.1.aarch64", product: { name: "python314-curses-3.14.0~a1-1.1.aarch64", product_id: "python314-curses-3.14.0~a1-1.1.aarch64", }, }, { category: "product_version", name: "python314-dbm-3.14.0~a1-1.1.aarch64", product: { name: "python314-dbm-3.14.0~a1-1.1.aarch64", product_id: "python314-dbm-3.14.0~a1-1.1.aarch64", }, }, { category: "product_version", name: "python314-idle-3.14.0~a1-1.1.aarch64", product: { name: "python314-idle-3.14.0~a1-1.1.aarch64", product_id: "python314-idle-3.14.0~a1-1.1.aarch64", }, }, { category: "product_version", name: "python314-tk-3.14.0~a1-1.1.aarch64", product: { name: "python314-tk-3.14.0~a1-1.1.aarch64", product_id: "python314-tk-3.14.0~a1-1.1.aarch64", }, }, { category: "product_version", name: "python314-x86-64-v3-3.14.0~a1-1.1.aarch64", product: { name: "python314-x86-64-v3-3.14.0~a1-1.1.aarch64", product_id: "python314-x86-64-v3-3.14.0~a1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python314-3.14.0~a1-1.1.ppc64le", product: { name: "python314-3.14.0~a1-1.1.ppc64le", product_id: "python314-3.14.0~a1-1.1.ppc64le", }, }, { category: "product_version", name: "python314-curses-3.14.0~a1-1.1.ppc64le", product: { name: "python314-curses-3.14.0~a1-1.1.ppc64le", product_id: "python314-curses-3.14.0~a1-1.1.ppc64le", }, }, { category: "product_version", name: "python314-dbm-3.14.0~a1-1.1.ppc64le", product: { name: "python314-dbm-3.14.0~a1-1.1.ppc64le", product_id: "python314-dbm-3.14.0~a1-1.1.ppc64le", }, }, { category: "product_version", name: "python314-idle-3.14.0~a1-1.1.ppc64le", product: { name: "python314-idle-3.14.0~a1-1.1.ppc64le", product_id: "python314-idle-3.14.0~a1-1.1.ppc64le", }, }, { category: "product_version", name: "python314-tk-3.14.0~a1-1.1.ppc64le", product: { name: "python314-tk-3.14.0~a1-1.1.ppc64le", product_id: "python314-tk-3.14.0~a1-1.1.ppc64le", }, }, { category: "product_version", name: "python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", product: { name: "python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", product_id: "python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python314-3.14.0~a1-1.1.s390x", product: { name: "python314-3.14.0~a1-1.1.s390x", product_id: "python314-3.14.0~a1-1.1.s390x", }, }, { category: "product_version", name: "python314-curses-3.14.0~a1-1.1.s390x", product: { name: "python314-curses-3.14.0~a1-1.1.s390x", product_id: "python314-curses-3.14.0~a1-1.1.s390x", }, }, { category: "product_version", name: "python314-dbm-3.14.0~a1-1.1.s390x", product: { name: "python314-dbm-3.14.0~a1-1.1.s390x", product_id: "python314-dbm-3.14.0~a1-1.1.s390x", }, }, { category: "product_version", name: "python314-idle-3.14.0~a1-1.1.s390x", product: { name: "python314-idle-3.14.0~a1-1.1.s390x", product_id: "python314-idle-3.14.0~a1-1.1.s390x", }, }, { category: "product_version", name: "python314-tk-3.14.0~a1-1.1.s390x", product: { name: "python314-tk-3.14.0~a1-1.1.s390x", product_id: "python314-tk-3.14.0~a1-1.1.s390x", }, }, { category: "product_version", name: "python314-x86-64-v3-3.14.0~a1-1.1.s390x", product: { name: "python314-x86-64-v3-3.14.0~a1-1.1.s390x", product_id: "python314-x86-64-v3-3.14.0~a1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python314-3.14.0~a1-1.1.x86_64", product: { name: "python314-3.14.0~a1-1.1.x86_64", product_id: "python314-3.14.0~a1-1.1.x86_64", }, }, { category: "product_version", name: "python314-curses-3.14.0~a1-1.1.x86_64", product: { name: "python314-curses-3.14.0~a1-1.1.x86_64", product_id: "python314-curses-3.14.0~a1-1.1.x86_64", }, }, { category: "product_version", name: "python314-dbm-3.14.0~a1-1.1.x86_64", product: { name: "python314-dbm-3.14.0~a1-1.1.x86_64", product_id: "python314-dbm-3.14.0~a1-1.1.x86_64", }, }, { category: "product_version", name: "python314-idle-3.14.0~a1-1.1.x86_64", product: { name: "python314-idle-3.14.0~a1-1.1.x86_64", product_id: "python314-idle-3.14.0~a1-1.1.x86_64", }, }, { category: "product_version", name: "python314-tk-3.14.0~a1-1.1.x86_64", product: { name: "python314-tk-3.14.0~a1-1.1.x86_64", product_id: "python314-tk-3.14.0~a1-1.1.x86_64", }, }, { category: "product_version", name: "python314-x86-64-v3-3.14.0~a1-1.1.x86_64", product: { name: "python314-x86-64-v3-3.14.0~a1-1.1.x86_64", product_id: "python314-x86-64-v3-3.14.0~a1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python314-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", }, product_reference: "python314-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-curses-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-curses-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-curses-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-curses-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-curses-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", }, product_reference: "python314-curses-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-curses-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-curses-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-dbm-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-dbm-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-dbm-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-dbm-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-dbm-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", }, product_reference: "python314-dbm-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-dbm-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-dbm-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-idle-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-idle-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-idle-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-idle-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-idle-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", }, product_reference: "python314-idle-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-idle-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-idle-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-tk-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-tk-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-tk-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-tk-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-tk-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", }, product_reference: "python314-tk-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-tk-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-tk-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-x86-64-v3-3.14.0~a1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", }, product_reference: "python314-x86-64-v3-3.14.0~a1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-x86-64-v3-3.14.0~a1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", }, product_reference: "python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-x86-64-v3-3.14.0~a1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", }, product_reference: "python314-x86-64-v3-3.14.0~a1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python314-x86-64-v3-3.14.0~a1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", }, product_reference: "python314-x86-64-v3-3.14.0~a1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-10735", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-10735", }, ], notes: [ { category: "general", text: "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-10735", url: "https://www.suse.com/security/cve/CVE-2020-10735", }, { category: "external", summary: "SUSE Bug 1203125 for CVE-2020-10735", url: "https://bugzilla.suse.com/1203125", }, { category: "external", summary: "SUSE Bug 1204077 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204077", }, { category: "external", summary: "SUSE Bug 1204096 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204096", }, { category: "external", summary: "SUSE Bug 1204097 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204097", }, { category: "external", summary: "SUSE Bug 1205075 for CVE-2020-10735", url: "https://bugzilla.suse.com/1205075", }, { category: "external", summary: "SUSE Bug 1208131 for CVE-2020-10735", url: "https://bugzilla.suse.com/1208131", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2020-10735", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, { cve: "CVE-2022-25236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25236", }, ], notes: [ { category: "general", text: "xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25236", url: "https://www.suse.com/security/cve/CVE-2022-25236", }, { category: "external", summary: "SUSE Bug 1196025 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196025", }, { category: "external", summary: "SUSE Bug 1196784 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196784", }, { category: "external", summary: "SUSE Bug 1197217 for CVE-2022-25236", url: "https://bugzilla.suse.com/1197217", }, { category: "external", summary: "SUSE Bug 1200038 for CVE-2022-25236", url: "https://bugzilla.suse.com/1200038", }, { category: "external", summary: "SUSE Bug 1201735 for CVE-2022-25236", url: "https://bugzilla.suse.com/1201735", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2022-25236", }, { cve: "CVE-2022-42919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-42919", }, ], notes: [ { category: "general", text: "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-42919", url: "https://www.suse.com/security/cve/CVE-2022-42919", }, { category: "external", summary: "SUSE Bug 1204886 for CVE-2022-42919", url: "https://bugzilla.suse.com/1204886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2022-42919", }, { cve: "CVE-2022-45061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45061", }, ], notes: [ { category: "general", text: "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-45061", url: "https://www.suse.com/security/cve/CVE-2022-45061", }, { category: "external", summary: "SUSE Bug 1205244 for CVE-2022-45061", url: "https://bugzilla.suse.com/1205244", }, { category: "external", summary: "SUSE Bug 1211488 for CVE-2022-45061", url: "https://bugzilla.suse.com/1211488", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-45061", }, { cve: "CVE-2023-0286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0286", }, ], notes: [ { category: "general", text: "There is a type confusion vulnerability relating to X.400 address processing\ninside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but\nthe public structure definition for GENERAL_NAME incorrectly specified the type\nof the x400Address field as ASN1_TYPE. This field is subsequently interpreted by\nthe OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an\nASN1_STRING.\n\nWhen CRL checking is enabled (i.e. the application sets the\nX509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass\narbitrary pointers to a memcmp call, enabling them to read memory contents or\nenact a denial of service. In most cases, the attack requires the attacker to\nprovide both the certificate chain and CRL, neither of which need to have a\nvalid signature. If the attacker only controls one of these inputs, the other\ninput must already contain an X.400 address as a CRL distribution point, which\nis uncommon. As such, this vulnerability is most likely to only affect\napplications which have implemented their own functionality for retrieving CRLs\nover a network.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0286", url: "https://www.suse.com/security/cve/CVE-2023-0286", }, { category: "external", summary: "SUSE Bug 1207533 for CVE-2023-0286", url: "https://bugzilla.suse.com/1207533", }, { category: "external", summary: "SUSE Bug 1207569 for CVE-2023-0286", url: "https://bugzilla.suse.com/1207569", }, { category: "external", summary: "SUSE Bug 1211136 for CVE-2023-0286", url: "https://bugzilla.suse.com/1211136", }, { category: "external", summary: "SUSE Bug 1211503 for CVE-2023-0286", url: "https://bugzilla.suse.com/1211503", }, { category: "external", summary: "SUSE Bug 1213146 for CVE-2023-0286", url: "https://bugzilla.suse.com/1213146", }, { category: "external", summary: "SUSE Bug 1214269 for CVE-2023-0286", url: "https://bugzilla.suse.com/1214269", }, { category: "external", summary: "SUSE Bug 1218477 for CVE-2023-0286", url: "https://bugzilla.suse.com/1218477", }, { category: "external", summary: "SUSE Bug 1218967 for CVE-2023-0286", url: "https://bugzilla.suse.com/1218967", }, { category: "external", summary: "SUSE Bug 1225677 for CVE-2023-0286", url: "https://bugzilla.suse.com/1225677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-24329", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-24329", }, ], notes: [ { category: "general", text: "An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-24329", url: "https://www.suse.com/security/cve/CVE-2023-24329", }, { category: "external", summary: "SUSE Bug 1208471 for CVE-2023-24329", url: "https://bugzilla.suse.com/1208471", }, { category: "external", summary: "SUSE Bug 1213553 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213553", }, { category: "external", summary: "SUSE Bug 1213554 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213554", }, { category: "external", summary: "SUSE Bug 1213839 for CVE-2023-24329", url: "https://bugzilla.suse.com/1213839", }, { category: "external", summary: "SUSE Bug 1225672 for CVE-2023-24329", url: "https://bugzilla.suse.com/1225672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2023-24329", }, { cve: "CVE-2023-2650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2650", }, ], notes: [ { category: "general", text: "Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2650", url: "https://www.suse.com/security/cve/CVE-2023-2650", }, { category: "external", summary: "SUSE Bug 1211430 for CVE-2023-2650", url: "https://bugzilla.suse.com/1211430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-2650", }, { cve: "CVE-2023-27043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-27043", }, ], notes: [ { category: "general", text: "The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-27043", url: "https://www.suse.com/security/cve/CVE-2023-27043", }, { category: "external", summary: "SUSE Bug 1210638 for CVE-2023-27043", url: "https://bugzilla.suse.com/1210638", }, { category: "external", summary: "SUSE Bug 1222537 for CVE-2023-27043", url: "https://bugzilla.suse.com/1222537", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-27043", }, { cve: "CVE-2023-40217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40217", }, ], notes: [ { category: "general", text: "An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as \"not connected\" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40217", url: "https://www.suse.com/security/cve/CVE-2023-40217", }, { category: "external", summary: "SUSE Bug 1214692 for CVE-2023-40217", url: "https://bugzilla.suse.com/1214692", }, { category: "external", summary: "SUSE Bug 1217524 for CVE-2023-40217", url: "https://bugzilla.suse.com/1217524", }, { category: "external", summary: "SUSE Bug 1218319 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218319", }, { category: "external", summary: "SUSE Bug 1218476 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218476", }, { category: "external", summary: "SUSE Bug 1218965 for CVE-2023-40217", url: "https://bugzilla.suse.com/1218965", }, { category: "external", summary: "SUSE Bug 1219472 for CVE-2023-40217", url: "https://bugzilla.suse.com/1219472", }, { category: "external", summary: "SUSE Bug 1219713 for CVE-2023-40217", url: "https://bugzilla.suse.com/1219713", }, { category: "external", summary: "SUSE Bug 1221582 for CVE-2023-40217", url: "https://bugzilla.suse.com/1221582", }, { category: "external", summary: "SUSE Bug 1224883 for CVE-2023-40217", url: "https://bugzilla.suse.com/1224883", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2023-40217", }, { cve: "CVE-2023-52425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52425", }, ], notes: [ { category: "general", text: "libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52425", url: "https://www.suse.com/security/cve/CVE-2023-52425", }, { category: "external", summary: "SUSE Bug 1219559 for CVE-2023-52425", url: "https://bugzilla.suse.com/1219559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-52425", }, { cve: "CVE-2024-4030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-4030", }, ], notes: [ { category: "general", text: "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you're not using Windows or haven't changed the temporary directory location then you aren't affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix \"700\" for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-4030", url: "https://www.suse.com/security/cve/CVE-2024-4030", }, { category: "external", summary: "SUSE Bug 1227152 for CVE-2024-4030", url: "https://bugzilla.suse.com/1227152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-4030", }, { cve: "CVE-2024-4032", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-4032", }, ], notes: [ { category: "general", text: "The \"ipaddress\" module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as \"globally reachable\" or \"private\". This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn't be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-4032", url: "https://www.suse.com/security/cve/CVE-2024-4032", }, { category: "external", summary: "SUSE Bug 1226448 for CVE-2024-4032", url: "https://bugzilla.suse.com/1226448", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "low", }, ], title: "CVE-2024-4032", }, { cve: "CVE-2024-6232", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-6232", }, ], notes: [ { category: "general", text: "There is a MEDIUM severity vulnerability affecting CPython.\n\n\n\n\n\nRegular expressions that allowed excessive backtracking during tarfile.TarFile header parsing are vulnerable to ReDoS via specifically-crafted tar archives.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-6232", url: "https://www.suse.com/security/cve/CVE-2024-6232", }, { category: "external", summary: "SUSE Bug 1230227 for CVE-2024-6232", url: "https://bugzilla.suse.com/1230227", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-6232", }, { cve: "CVE-2024-6923", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-6923", }, ], notes: [ { category: "general", text: "There is a MEDIUM severity vulnerability affecting CPython.\n\nThe \nemail module didn't properly quote newlines for email headers when \nserializing an email message allowing for header injection when an email\n is serialized.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-6923", url: "https://www.suse.com/security/cve/CVE-2024-6923", }, { category: "external", summary: "SUSE Bug 1228780 for CVE-2024-6923", url: "https://bugzilla.suse.com/1228780", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "important", }, ], title: "CVE-2024-6923", }, { cve: "CVE-2024-7592", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-7592", }, ], notes: [ { category: "general", text: "There is a LOW severity vulnerability affecting CPython, specifically the\n'http.cookies' standard library module.\n\n\nWhen parsing cookies that contained backslashes for quoted characters in\nthe cookie value, the parser would use an algorithm with quadratic\ncomplexity, resulting in excess CPU resources being used while parsing the\nvalue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-7592", url: "https://www.suse.com/security/cve/CVE-2024-7592", }, { category: "external", summary: "SUSE Bug 1229596 for CVE-2024-7592", url: "https://bugzilla.suse.com/1229596", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-7592", }, { cve: "CVE-2024-8088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8088", }, ], notes: [ { category: "general", text: "There is a HIGH severity vulnerability affecting the CPython \"zipfile\"\nmodule affecting \"zipfile.Path\". Note that the more common API \"zipfile.ZipFile\" class is unaffected.\n\n\n\n\n\nWhen iterating over names of entries in a zip archive (for example, methods\nof \"zipfile.Path\" like \"namelist()\", \"iterdir()\", etc)\nthe process can be put into an infinite loop with a maliciously crafted\nzip archive. This defect applies when reading only metadata or extracting\nthe contents of the zip archive. Programs that are not handling\nuser-controlled zip archives are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8088", url: "https://www.suse.com/security/cve/CVE-2024-8088", }, { category: "external", summary: "SUSE Bug 1229704 for CVE-2024-8088", url: "https://bugzilla.suse.com/1229704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-curses-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-dbm-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-idle-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-tk-3.14.0~a1-1.1.x86_64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.aarch64", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.ppc64le", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.s390x", "openSUSE Tumbleweed:python314-x86-64-v3-3.14.0~a1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-28T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-8088", }, ], }
opensuse-su-2024:12089-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python311-3.11.0b1-1.1 on GA media
Notes
Title of the patch
python311-3.11.0b1-1.1 on GA media
Description of the patch
These are all security issues fixed in the python311-3.11.0b1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12089
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python311-3.11.0b1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python311-3.11.0b1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12089", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12089-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, ], title: "python311-3.11.0b1-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12089-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python311-3.11.0b1-1.1.aarch64", product: { name: "python311-3.11.0b1-1.1.aarch64", product_id: "python311-3.11.0b1-1.1.aarch64", }, }, { category: "product_version", name: "python311-32bit-3.11.0b1-1.1.aarch64", product: { name: "python311-32bit-3.11.0b1-1.1.aarch64", product_id: "python311-32bit-3.11.0b1-1.1.aarch64", }, }, { category: "product_version", name: "python311-curses-3.11.0b1-1.1.aarch64", product: { name: "python311-curses-3.11.0b1-1.1.aarch64", product_id: "python311-curses-3.11.0b1-1.1.aarch64", }, }, { category: "product_version", name: "python311-dbm-3.11.0b1-1.1.aarch64", product: { name: "python311-dbm-3.11.0b1-1.1.aarch64", product_id: "python311-dbm-3.11.0b1-1.1.aarch64", }, }, { category: "product_version", name: "python311-idle-3.11.0b1-1.1.aarch64", product: { name: "python311-idle-3.11.0b1-1.1.aarch64", product_id: "python311-idle-3.11.0b1-1.1.aarch64", }, }, { category: "product_version", name: "python311-tk-3.11.0b1-1.1.aarch64", product: { name: "python311-tk-3.11.0b1-1.1.aarch64", product_id: "python311-tk-3.11.0b1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python311-3.11.0b1-1.1.ppc64le", product: { name: "python311-3.11.0b1-1.1.ppc64le", product_id: "python311-3.11.0b1-1.1.ppc64le", }, }, { category: "product_version", name: "python311-32bit-3.11.0b1-1.1.ppc64le", product: { name: "python311-32bit-3.11.0b1-1.1.ppc64le", product_id: "python311-32bit-3.11.0b1-1.1.ppc64le", }, }, { category: "product_version", name: "python311-curses-3.11.0b1-1.1.ppc64le", product: { name: "python311-curses-3.11.0b1-1.1.ppc64le", product_id: "python311-curses-3.11.0b1-1.1.ppc64le", }, }, { category: "product_version", name: "python311-dbm-3.11.0b1-1.1.ppc64le", product: { name: "python311-dbm-3.11.0b1-1.1.ppc64le", product_id: "python311-dbm-3.11.0b1-1.1.ppc64le", }, }, { category: "product_version", name: "python311-idle-3.11.0b1-1.1.ppc64le", product: { name: "python311-idle-3.11.0b1-1.1.ppc64le", product_id: "python311-idle-3.11.0b1-1.1.ppc64le", }, }, { category: "product_version", name: "python311-tk-3.11.0b1-1.1.ppc64le", product: { name: "python311-tk-3.11.0b1-1.1.ppc64le", product_id: "python311-tk-3.11.0b1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python311-3.11.0b1-1.1.s390x", product: { name: "python311-3.11.0b1-1.1.s390x", product_id: "python311-3.11.0b1-1.1.s390x", }, }, { category: "product_version", name: "python311-32bit-3.11.0b1-1.1.s390x", product: { name: "python311-32bit-3.11.0b1-1.1.s390x", product_id: "python311-32bit-3.11.0b1-1.1.s390x", }, }, { category: "product_version", name: "python311-curses-3.11.0b1-1.1.s390x", product: { name: "python311-curses-3.11.0b1-1.1.s390x", product_id: "python311-curses-3.11.0b1-1.1.s390x", }, }, { category: "product_version", name: "python311-dbm-3.11.0b1-1.1.s390x", product: { name: "python311-dbm-3.11.0b1-1.1.s390x", product_id: "python311-dbm-3.11.0b1-1.1.s390x", }, }, { category: "product_version", name: "python311-idle-3.11.0b1-1.1.s390x", product: { name: "python311-idle-3.11.0b1-1.1.s390x", product_id: "python311-idle-3.11.0b1-1.1.s390x", }, }, { category: "product_version", name: "python311-tk-3.11.0b1-1.1.s390x", product: { name: "python311-tk-3.11.0b1-1.1.s390x", product_id: "python311-tk-3.11.0b1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python311-3.11.0b1-1.1.x86_64", product: { name: "python311-3.11.0b1-1.1.x86_64", product_id: "python311-3.11.0b1-1.1.x86_64", }, }, { category: "product_version", name: "python311-32bit-3.11.0b1-1.1.x86_64", product: { name: "python311-32bit-3.11.0b1-1.1.x86_64", product_id: "python311-32bit-3.11.0b1-1.1.x86_64", }, }, { category: "product_version", name: "python311-curses-3.11.0b1-1.1.x86_64", product: { name: "python311-curses-3.11.0b1-1.1.x86_64", product_id: "python311-curses-3.11.0b1-1.1.x86_64", }, }, { category: "product_version", name: "python311-dbm-3.11.0b1-1.1.x86_64", product: { name: "python311-dbm-3.11.0b1-1.1.x86_64", product_id: "python311-dbm-3.11.0b1-1.1.x86_64", }, }, { category: "product_version", name: "python311-idle-3.11.0b1-1.1.x86_64", product: { name: "python311-idle-3.11.0b1-1.1.x86_64", product_id: "python311-idle-3.11.0b1-1.1.x86_64", }, }, { category: "product_version", name: "python311-tk-3.11.0b1-1.1.x86_64", product: { name: "python311-tk-3.11.0b1-1.1.x86_64", product_id: "python311-tk-3.11.0b1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python311-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", }, product_reference: "python311-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", }, product_reference: "python311-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", }, product_reference: "python311-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-32bit-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", }, product_reference: "python311-32bit-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-32bit-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-32bit-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-32bit-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", }, product_reference: "python311-32bit-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-32bit-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", }, product_reference: "python311-32bit-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-curses-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", }, product_reference: "python311-curses-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-curses-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-curses-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-curses-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", }, product_reference: "python311-curses-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-curses-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", }, product_reference: "python311-curses-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-dbm-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", }, product_reference: "python311-dbm-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-dbm-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-dbm-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-dbm-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", }, product_reference: "python311-dbm-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-dbm-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", }, product_reference: "python311-dbm-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-idle-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", }, product_reference: "python311-idle-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-idle-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-idle-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-idle-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", }, product_reference: "python311-idle-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-idle-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", }, product_reference: "python311-idle-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-tk-3.11.0b1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", }, product_reference: "python311-tk-3.11.0b1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-tk-3.11.0b1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", }, product_reference: "python311-tk-3.11.0b1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-tk-3.11.0b1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", }, product_reference: "python311-tk-3.11.0b1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python311-tk-3.11.0b1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", }, product_reference: "python311-tk-3.11.0b1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python311-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-32bit-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-curses-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-dbm-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-idle-3.11.0b1-1.1.x86_64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.aarch64", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.ppc64le", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.s390x", "openSUSE Tumbleweed:python311-tk-3.11.0b1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, ], }
opensuse-su-2024:11286-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python39-3.9.7-2.1 on GA media
Notes
Title of the patch
python39-3.9.7-2.1 on GA media
Description of the patch
These are all security issues fixed in the python39-3.9.7-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11286
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python39-3.9.7-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python39-3.9.7-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11286", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11286-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-29921 page", url: "https://www.suse.com/security/cve/CVE-2021-29921/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, { category: "self", summary: "SUSE CVE CVE-2021-3733 page", url: "https://www.suse.com/security/cve/CVE-2021-3733/", }, { category: "self", summary: "SUSE CVE CVE-2021-3737 page", url: "https://www.suse.com/security/cve/CVE-2021-3737/", }, ], title: "python39-3.9.7-2.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11286-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python39-3.9.7-2.1.aarch64", product: { name: "python39-3.9.7-2.1.aarch64", product_id: "python39-3.9.7-2.1.aarch64", }, }, { category: "product_version", name: "python39-32bit-3.9.7-2.1.aarch64", product: { name: "python39-32bit-3.9.7-2.1.aarch64", product_id: "python39-32bit-3.9.7-2.1.aarch64", }, }, { category: "product_version", name: "python39-curses-3.9.7-2.1.aarch64", product: { name: "python39-curses-3.9.7-2.1.aarch64", product_id: "python39-curses-3.9.7-2.1.aarch64", }, }, { category: "product_version", name: "python39-dbm-3.9.7-2.1.aarch64", product: { name: "python39-dbm-3.9.7-2.1.aarch64", product_id: "python39-dbm-3.9.7-2.1.aarch64", }, }, { category: "product_version", name: "python39-idle-3.9.7-2.1.aarch64", product: { name: "python39-idle-3.9.7-2.1.aarch64", product_id: "python39-idle-3.9.7-2.1.aarch64", }, }, { category: "product_version", name: "python39-tk-3.9.7-2.1.aarch64", product: { name: "python39-tk-3.9.7-2.1.aarch64", product_id: "python39-tk-3.9.7-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python39-3.9.7-2.1.ppc64le", product: { name: "python39-3.9.7-2.1.ppc64le", product_id: "python39-3.9.7-2.1.ppc64le", }, }, { category: "product_version", name: "python39-32bit-3.9.7-2.1.ppc64le", product: { name: "python39-32bit-3.9.7-2.1.ppc64le", product_id: "python39-32bit-3.9.7-2.1.ppc64le", }, }, { category: "product_version", name: "python39-curses-3.9.7-2.1.ppc64le", product: { name: "python39-curses-3.9.7-2.1.ppc64le", product_id: "python39-curses-3.9.7-2.1.ppc64le", }, }, { category: "product_version", name: "python39-dbm-3.9.7-2.1.ppc64le", product: { name: "python39-dbm-3.9.7-2.1.ppc64le", product_id: "python39-dbm-3.9.7-2.1.ppc64le", }, }, { category: "product_version", name: "python39-idle-3.9.7-2.1.ppc64le", product: { name: "python39-idle-3.9.7-2.1.ppc64le", product_id: "python39-idle-3.9.7-2.1.ppc64le", }, }, { category: "product_version", name: "python39-tk-3.9.7-2.1.ppc64le", product: { name: "python39-tk-3.9.7-2.1.ppc64le", product_id: "python39-tk-3.9.7-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python39-3.9.7-2.1.s390x", product: { name: "python39-3.9.7-2.1.s390x", product_id: "python39-3.9.7-2.1.s390x", }, }, { category: "product_version", name: "python39-32bit-3.9.7-2.1.s390x", product: { name: "python39-32bit-3.9.7-2.1.s390x", product_id: "python39-32bit-3.9.7-2.1.s390x", }, }, { category: "product_version", name: "python39-curses-3.9.7-2.1.s390x", product: { name: "python39-curses-3.9.7-2.1.s390x", product_id: "python39-curses-3.9.7-2.1.s390x", }, }, { category: "product_version", name: "python39-dbm-3.9.7-2.1.s390x", product: { name: "python39-dbm-3.9.7-2.1.s390x", product_id: "python39-dbm-3.9.7-2.1.s390x", }, }, { category: "product_version", name: "python39-idle-3.9.7-2.1.s390x", product: { name: "python39-idle-3.9.7-2.1.s390x", product_id: "python39-idle-3.9.7-2.1.s390x", }, }, { category: "product_version", name: "python39-tk-3.9.7-2.1.s390x", product: { name: "python39-tk-3.9.7-2.1.s390x", product_id: "python39-tk-3.9.7-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python39-3.9.7-2.1.x86_64", product: { name: "python39-3.9.7-2.1.x86_64", product_id: "python39-3.9.7-2.1.x86_64", }, }, { category: "product_version", name: "python39-32bit-3.9.7-2.1.x86_64", product: { name: "python39-32bit-3.9.7-2.1.x86_64", product_id: "python39-32bit-3.9.7-2.1.x86_64", }, }, { category: "product_version", name: "python39-curses-3.9.7-2.1.x86_64", product: { name: "python39-curses-3.9.7-2.1.x86_64", product_id: "python39-curses-3.9.7-2.1.x86_64", }, }, { category: "product_version", name: "python39-dbm-3.9.7-2.1.x86_64", product: { name: "python39-dbm-3.9.7-2.1.x86_64", product_id: "python39-dbm-3.9.7-2.1.x86_64", }, }, { category: "product_version", name: "python39-idle-3.9.7-2.1.x86_64", product: { name: "python39-idle-3.9.7-2.1.x86_64", product_id: "python39-idle-3.9.7-2.1.x86_64", }, }, { category: "product_version", name: "python39-tk-3.9.7-2.1.x86_64", product: { name: "python39-tk-3.9.7-2.1.x86_64", product_id: "python39-tk-3.9.7-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python39-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", }, product_reference: "python39-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", }, product_reference: "python39-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", }, product_reference: "python39-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", }, product_reference: "python39-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-32bit-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", }, product_reference: "python39-32bit-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-32bit-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", }, product_reference: "python39-32bit-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-32bit-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", }, product_reference: "python39-32bit-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-32bit-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", }, product_reference: "python39-32bit-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-curses-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", }, product_reference: "python39-curses-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-curses-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", }, product_reference: "python39-curses-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-curses-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", }, product_reference: "python39-curses-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-curses-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", }, product_reference: "python39-curses-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-dbm-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", }, product_reference: "python39-dbm-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-dbm-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", }, product_reference: "python39-dbm-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-dbm-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", }, product_reference: "python39-dbm-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-dbm-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", }, product_reference: "python39-dbm-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-idle-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", }, product_reference: "python39-idle-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-idle-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", }, product_reference: "python39-idle-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-idle-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", }, product_reference: "python39-idle-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-idle-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", }, product_reference: "python39-idle-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-tk-3.9.7-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", }, product_reference: "python39-tk-3.9.7-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-tk-3.9.7-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", }, product_reference: "python39-tk-3.9.7-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-tk-3.9.7-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", }, product_reference: "python39-tk-3.9.7-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-tk-3.9.7-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", }, product_reference: "python39-tk-3.9.7-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-29921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29921", }, ], notes: [ { category: "general", text: "In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29921", url: "https://www.suse.com/security/cve/CVE-2021-29921", }, { category: "external", summary: "SUSE Bug 1185706 for CVE-2021-29921", url: "https://bugzilla.suse.com/1185706", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-29921", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, { cve: "CVE-2021-3733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3733", }, ], notes: [ { category: "general", text: "There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3733", url: "https://www.suse.com/security/cve/CVE-2021-3733", }, { category: "external", summary: "SUSE Bug 1189287 for CVE-2021-3733", url: "https://bugzilla.suse.com/1189287", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2021-3733", }, { cve: "CVE-2021-3737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3737", }, ], notes: [ { category: "general", text: "A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3737", url: "https://www.suse.com/security/cve/CVE-2021-3737", }, { category: "external", summary: "SUSE Bug 1189241 for CVE-2021-3737", url: "https://bugzilla.suse.com/1189241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python39-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-32bit-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-curses-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-dbm-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-idle-3.9.7-2.1.x86_64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.aarch64", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.ppc64le", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.s390x", "openSUSE Tumbleweed:python39-tk-3.9.7-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3737", }, ], }
opensuse-su-2024:12910-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python312-3.12.0a7-1.1 on GA media
Notes
Title of the patch
python312-3.12.0a7-1.1 on GA media
Description of the patch
These are all security issues fixed in the python312-3.12.0a7-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12910
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python312-3.12.0a7-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python312-3.12.0a7-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12910", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12910-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-10735 page", url: "https://www.suse.com/security/cve/CVE-2020-10735/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, { category: "self", summary: "SUSE CVE CVE-2022-25236 page", url: "https://www.suse.com/security/cve/CVE-2022-25236/", }, { category: "self", summary: "SUSE CVE CVE-2022-42919 page", url: "https://www.suse.com/security/cve/CVE-2022-42919/", }, { category: "self", summary: "SUSE CVE CVE-2022-45061 page", url: "https://www.suse.com/security/cve/CVE-2022-45061/", }, ], title: "python312-3.12.0a7-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12910-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python312-3.12.0a7-1.1.aarch64", product: { name: "python312-3.12.0a7-1.1.aarch64", product_id: "python312-3.12.0a7-1.1.aarch64", }, }, { category: "product_version", name: "python312-curses-3.12.0a7-1.1.aarch64", product: { name: "python312-curses-3.12.0a7-1.1.aarch64", product_id: "python312-curses-3.12.0a7-1.1.aarch64", }, }, { category: "product_version", name: "python312-dbm-3.12.0a7-1.1.aarch64", product: { name: "python312-dbm-3.12.0a7-1.1.aarch64", product_id: "python312-dbm-3.12.0a7-1.1.aarch64", }, }, { category: "product_version", name: "python312-idle-3.12.0a7-1.1.aarch64", product: { name: "python312-idle-3.12.0a7-1.1.aarch64", product_id: "python312-idle-3.12.0a7-1.1.aarch64", }, }, { category: "product_version", name: "python312-tk-3.12.0a7-1.1.aarch64", product: { name: "python312-tk-3.12.0a7-1.1.aarch64", product_id: "python312-tk-3.12.0a7-1.1.aarch64", }, }, { category: "product_version", name: "python312-x86-64-v3-3.12.0a7-1.1.aarch64", product: { name: "python312-x86-64-v3-3.12.0a7-1.1.aarch64", product_id: "python312-x86-64-v3-3.12.0a7-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python312-3.12.0a7-1.1.ppc64le", product: { name: "python312-3.12.0a7-1.1.ppc64le", product_id: "python312-3.12.0a7-1.1.ppc64le", }, }, { category: "product_version", name: "python312-curses-3.12.0a7-1.1.ppc64le", product: { name: "python312-curses-3.12.0a7-1.1.ppc64le", product_id: "python312-curses-3.12.0a7-1.1.ppc64le", }, }, { category: "product_version", name: "python312-dbm-3.12.0a7-1.1.ppc64le", product: { name: "python312-dbm-3.12.0a7-1.1.ppc64le", product_id: "python312-dbm-3.12.0a7-1.1.ppc64le", }, }, { category: "product_version", name: "python312-idle-3.12.0a7-1.1.ppc64le", product: { name: "python312-idle-3.12.0a7-1.1.ppc64le", product_id: "python312-idle-3.12.0a7-1.1.ppc64le", }, }, { category: "product_version", name: "python312-tk-3.12.0a7-1.1.ppc64le", product: { name: "python312-tk-3.12.0a7-1.1.ppc64le", product_id: "python312-tk-3.12.0a7-1.1.ppc64le", }, }, { category: "product_version", name: "python312-x86-64-v3-3.12.0a7-1.1.ppc64le", product: { name: "python312-x86-64-v3-3.12.0a7-1.1.ppc64le", product_id: "python312-x86-64-v3-3.12.0a7-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python312-3.12.0a7-1.1.s390x", product: { name: "python312-3.12.0a7-1.1.s390x", product_id: "python312-3.12.0a7-1.1.s390x", }, }, { category: "product_version", name: "python312-curses-3.12.0a7-1.1.s390x", product: { name: "python312-curses-3.12.0a7-1.1.s390x", product_id: "python312-curses-3.12.0a7-1.1.s390x", }, }, { category: "product_version", name: "python312-dbm-3.12.0a7-1.1.s390x", product: { name: "python312-dbm-3.12.0a7-1.1.s390x", product_id: "python312-dbm-3.12.0a7-1.1.s390x", }, }, { category: "product_version", name: "python312-idle-3.12.0a7-1.1.s390x", product: { name: "python312-idle-3.12.0a7-1.1.s390x", product_id: "python312-idle-3.12.0a7-1.1.s390x", }, }, { category: "product_version", name: "python312-tk-3.12.0a7-1.1.s390x", product: { name: "python312-tk-3.12.0a7-1.1.s390x", product_id: "python312-tk-3.12.0a7-1.1.s390x", }, }, { category: "product_version", name: "python312-x86-64-v3-3.12.0a7-1.1.s390x", product: { name: "python312-x86-64-v3-3.12.0a7-1.1.s390x", product_id: "python312-x86-64-v3-3.12.0a7-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python312-3.12.0a7-1.1.x86_64", product: { name: "python312-3.12.0a7-1.1.x86_64", product_id: "python312-3.12.0a7-1.1.x86_64", }, }, { category: "product_version", name: "python312-curses-3.12.0a7-1.1.x86_64", product: { name: "python312-curses-3.12.0a7-1.1.x86_64", product_id: "python312-curses-3.12.0a7-1.1.x86_64", }, }, { category: "product_version", name: "python312-dbm-3.12.0a7-1.1.x86_64", product: { name: "python312-dbm-3.12.0a7-1.1.x86_64", product_id: "python312-dbm-3.12.0a7-1.1.x86_64", }, }, { category: "product_version", name: "python312-idle-3.12.0a7-1.1.x86_64", product: { name: "python312-idle-3.12.0a7-1.1.x86_64", product_id: "python312-idle-3.12.0a7-1.1.x86_64", }, }, { category: "product_version", name: "python312-tk-3.12.0a7-1.1.x86_64", product: { name: "python312-tk-3.12.0a7-1.1.x86_64", product_id: "python312-tk-3.12.0a7-1.1.x86_64", }, }, { category: "product_version", name: "python312-x86-64-v3-3.12.0a7-1.1.x86_64", product: { name: "python312-x86-64-v3-3.12.0a7-1.1.x86_64", product_id: "python312-x86-64-v3-3.12.0a7-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python312-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", }, product_reference: "python312-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", }, product_reference: "python312-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", }, product_reference: "python312-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-curses-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", }, product_reference: "python312-curses-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-curses-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-curses-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-curses-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", }, product_reference: "python312-curses-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-curses-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", }, product_reference: "python312-curses-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-dbm-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", }, product_reference: "python312-dbm-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-dbm-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-dbm-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-dbm-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", }, product_reference: "python312-dbm-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-dbm-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", }, product_reference: "python312-dbm-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-idle-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", }, product_reference: "python312-idle-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-idle-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-idle-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-idle-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", }, product_reference: "python312-idle-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-idle-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", }, product_reference: "python312-idle-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-tk-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", }, product_reference: "python312-tk-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-tk-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-tk-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-tk-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", }, product_reference: "python312-tk-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-tk-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", }, product_reference: "python312-tk-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-x86-64-v3-3.12.0a7-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", }, product_reference: "python312-x86-64-v3-3.12.0a7-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-x86-64-v3-3.12.0a7-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", }, product_reference: "python312-x86-64-v3-3.12.0a7-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-x86-64-v3-3.12.0a7-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", }, product_reference: "python312-x86-64-v3-3.12.0a7-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python312-x86-64-v3-3.12.0a7-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", }, product_reference: "python312-x86-64-v3-3.12.0a7-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-10735", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-10735", }, ], notes: [ { category: "general", text: "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-10735", url: "https://www.suse.com/security/cve/CVE-2020-10735", }, { category: "external", summary: "SUSE Bug 1203125 for CVE-2020-10735", url: "https://bugzilla.suse.com/1203125", }, { category: "external", summary: "SUSE Bug 1204077 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204077", }, { category: "external", summary: "SUSE Bug 1204096 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204096", }, { category: "external", summary: "SUSE Bug 1204097 for CVE-2020-10735", url: "https://bugzilla.suse.com/1204097", }, { category: "external", summary: "SUSE Bug 1205075 for CVE-2020-10735", url: "https://bugzilla.suse.com/1205075", }, { category: "external", summary: "SUSE Bug 1208131 for CVE-2020-10735", url: "https://bugzilla.suse.com/1208131", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-10735", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, { cve: "CVE-2022-25236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25236", }, ], notes: [ { category: "general", text: "xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25236", url: "https://www.suse.com/security/cve/CVE-2022-25236", }, { category: "external", summary: "SUSE Bug 1196025 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196025", }, { category: "external", summary: "SUSE Bug 1196784 for CVE-2022-25236", url: "https://bugzilla.suse.com/1196784", }, { category: "external", summary: "SUSE Bug 1197217 for CVE-2022-25236", url: "https://bugzilla.suse.com/1197217", }, { category: "external", summary: "SUSE Bug 1200038 for CVE-2022-25236", url: "https://bugzilla.suse.com/1200038", }, { category: "external", summary: "SUSE Bug 1201735 for CVE-2022-25236", url: "https://bugzilla.suse.com/1201735", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-25236", }, { cve: "CVE-2022-42919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-42919", }, ], notes: [ { category: "general", text: "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-42919", url: "https://www.suse.com/security/cve/CVE-2022-42919", }, { category: "external", summary: "SUSE Bug 1204886 for CVE-2022-42919", url: "https://bugzilla.suse.com/1204886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-42919", }, { cve: "CVE-2022-45061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-45061", }, ], notes: [ { category: "general", text: "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-45061", url: "https://www.suse.com/security/cve/CVE-2022-45061", }, { category: "external", summary: "SUSE Bug 1205244 for CVE-2022-45061", url: "https://bugzilla.suse.com/1205244", }, { category: "external", summary: "SUSE Bug 1211488 for CVE-2022-45061", url: "https://bugzilla.suse.com/1211488", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python312-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-curses-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-dbm-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-idle-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-tk-3.12.0a7-1.1.x86_64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.aarch64", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.ppc64le", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.s390x", "openSUSE Tumbleweed:python312-x86-64-v3-3.12.0a7-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-45061", }, ], }
opensuse-su-2024:11283-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python310-3.10.0rc1-4.2 on GA media
Notes
Title of the patch
python310-3.10.0rc1-4.2 on GA media
Description of the patch
These are all security issues fixed in the python310-3.10.0rc1-4.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11283
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python310-3.10.0rc1-4.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python310-3.10.0rc1-4.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11283", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11283-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2019-20907 page", url: "https://www.suse.com/security/cve/CVE-2019-20907/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2020-15523 page", url: "https://www.suse.com/security/cve/CVE-2020-15523/", }, { category: "self", summary: "SUSE CVE CVE-2020-15801 page", url: "https://www.suse.com/security/cve/CVE-2020-15801/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3426 page", url: "https://www.suse.com/security/cve/CVE-2021-3426/", }, ], title: "python310-3.10.0rc1-4.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11283-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python310-3.10.0rc1-4.2.aarch64", product: { name: "python310-3.10.0rc1-4.2.aarch64", product_id: "python310-3.10.0rc1-4.2.aarch64", }, }, { category: "product_version", name: "python310-32bit-3.10.0rc1-4.2.aarch64", product: { name: "python310-32bit-3.10.0rc1-4.2.aarch64", product_id: "python310-32bit-3.10.0rc1-4.2.aarch64", }, }, { category: "product_version", name: "python310-curses-3.10.0rc1-4.2.aarch64", product: { name: "python310-curses-3.10.0rc1-4.2.aarch64", product_id: "python310-curses-3.10.0rc1-4.2.aarch64", }, }, { category: "product_version", name: "python310-dbm-3.10.0rc1-4.2.aarch64", product: { name: "python310-dbm-3.10.0rc1-4.2.aarch64", product_id: "python310-dbm-3.10.0rc1-4.2.aarch64", }, }, { category: "product_version", name: "python310-idle-3.10.0rc1-4.2.aarch64", product: { name: "python310-idle-3.10.0rc1-4.2.aarch64", product_id: "python310-idle-3.10.0rc1-4.2.aarch64", }, }, { category: "product_version", name: "python310-tk-3.10.0rc1-4.2.aarch64", product: { name: "python310-tk-3.10.0rc1-4.2.aarch64", product_id: "python310-tk-3.10.0rc1-4.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python310-3.10.0rc1-4.2.ppc64le", product: { name: "python310-3.10.0rc1-4.2.ppc64le", product_id: "python310-3.10.0rc1-4.2.ppc64le", }, }, { category: "product_version", name: "python310-32bit-3.10.0rc1-4.2.ppc64le", product: { name: "python310-32bit-3.10.0rc1-4.2.ppc64le", product_id: "python310-32bit-3.10.0rc1-4.2.ppc64le", }, }, { category: "product_version", name: "python310-curses-3.10.0rc1-4.2.ppc64le", product: { name: "python310-curses-3.10.0rc1-4.2.ppc64le", product_id: "python310-curses-3.10.0rc1-4.2.ppc64le", }, }, { category: "product_version", name: "python310-dbm-3.10.0rc1-4.2.ppc64le", product: { name: "python310-dbm-3.10.0rc1-4.2.ppc64le", product_id: "python310-dbm-3.10.0rc1-4.2.ppc64le", }, }, { category: "product_version", name: "python310-idle-3.10.0rc1-4.2.ppc64le", product: { name: "python310-idle-3.10.0rc1-4.2.ppc64le", product_id: "python310-idle-3.10.0rc1-4.2.ppc64le", }, }, { category: "product_version", name: "python310-tk-3.10.0rc1-4.2.ppc64le", product: { name: "python310-tk-3.10.0rc1-4.2.ppc64le", product_id: "python310-tk-3.10.0rc1-4.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python310-3.10.0rc1-4.2.s390x", product: { name: "python310-3.10.0rc1-4.2.s390x", product_id: "python310-3.10.0rc1-4.2.s390x", }, }, { category: "product_version", name: "python310-32bit-3.10.0rc1-4.2.s390x", product: { name: "python310-32bit-3.10.0rc1-4.2.s390x", product_id: "python310-32bit-3.10.0rc1-4.2.s390x", }, }, { category: "product_version", name: "python310-curses-3.10.0rc1-4.2.s390x", product: { name: "python310-curses-3.10.0rc1-4.2.s390x", product_id: "python310-curses-3.10.0rc1-4.2.s390x", }, }, { category: "product_version", name: "python310-dbm-3.10.0rc1-4.2.s390x", product: { name: "python310-dbm-3.10.0rc1-4.2.s390x", product_id: "python310-dbm-3.10.0rc1-4.2.s390x", }, }, { category: "product_version", name: "python310-idle-3.10.0rc1-4.2.s390x", product: { name: "python310-idle-3.10.0rc1-4.2.s390x", product_id: "python310-idle-3.10.0rc1-4.2.s390x", }, }, { category: "product_version", name: "python310-tk-3.10.0rc1-4.2.s390x", product: { name: "python310-tk-3.10.0rc1-4.2.s390x", product_id: "python310-tk-3.10.0rc1-4.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python310-3.10.0rc1-4.2.x86_64", product: { name: "python310-3.10.0rc1-4.2.x86_64", product_id: "python310-3.10.0rc1-4.2.x86_64", }, }, { category: "product_version", name: "python310-32bit-3.10.0rc1-4.2.x86_64", product: { name: "python310-32bit-3.10.0rc1-4.2.x86_64", product_id: "python310-32bit-3.10.0rc1-4.2.x86_64", }, }, { category: "product_version", name: "python310-curses-3.10.0rc1-4.2.x86_64", product: { name: "python310-curses-3.10.0rc1-4.2.x86_64", product_id: "python310-curses-3.10.0rc1-4.2.x86_64", }, }, { category: "product_version", name: "python310-dbm-3.10.0rc1-4.2.x86_64", product: { name: "python310-dbm-3.10.0rc1-4.2.x86_64", product_id: "python310-dbm-3.10.0rc1-4.2.x86_64", }, }, { category: "product_version", name: "python310-idle-3.10.0rc1-4.2.x86_64", product: { name: "python310-idle-3.10.0rc1-4.2.x86_64", product_id: "python310-idle-3.10.0rc1-4.2.x86_64", }, }, { category: "product_version", name: "python310-tk-3.10.0rc1-4.2.x86_64", product: { name: "python310-tk-3.10.0rc1-4.2.x86_64", product_id: "python310-tk-3.10.0rc1-4.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python310-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", }, product_reference: "python310-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-32bit-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-32bit-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-32bit-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-32bit-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-32bit-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", }, product_reference: "python310-32bit-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-32bit-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-32bit-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-curses-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-curses-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-curses-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-curses-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-curses-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", }, product_reference: "python310-curses-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-curses-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-curses-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-dbm-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-dbm-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-dbm-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-dbm-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-dbm-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", }, product_reference: "python310-dbm-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-dbm-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-dbm-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-idle-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-idle-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-idle-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-idle-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-idle-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", }, product_reference: "python310-idle-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-idle-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-idle-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-tk-3.10.0rc1-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", }, product_reference: "python310-tk-3.10.0rc1-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-tk-3.10.0rc1-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", }, product_reference: "python310-tk-3.10.0rc1-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-tk-3.10.0rc1-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", }, product_reference: "python310-tk-3.10.0rc1-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-tk-3.10.0rc1-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", }, product_reference: "python310-tk-3.10.0rc1-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2019-20907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20907", }, ], notes: [ { category: "general", text: "In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20907", url: "https://www.suse.com/security/cve/CVE-2019-20907", }, { category: "external", summary: "SUSE Bug 1174091 for CVE-2019-20907", url: "https://bugzilla.suse.com/1174091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-20907", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2020-15523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15523", }, ], notes: [ { category: "general", text: "In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15523", url: "https://www.suse.com/security/cve/CVE-2020-15523", }, { category: "external", summary: "SUSE Bug 1173745 for CVE-2020-15523", url: "https://bugzilla.suse.com/1173745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15523", }, { cve: "CVE-2020-15801", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15801", }, ], notes: [ { category: "general", text: "In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The <executable-name>._pth file (e.g., the python._pth file) is not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15801", url: "https://www.suse.com/security/cve/CVE-2020-15801", }, { category: "external", summary: "SUSE Bug 1174241 for CVE-2020-15801", url: "https://bugzilla.suse.com/1174241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15801", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3426", }, ], notes: [ { category: "general", text: "There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3426", url: "https://www.suse.com/security/cve/CVE-2021-3426", }, { category: "external", summary: "SUSE Bug 1183374 for CVE-2021-3426", url: "https://bugzilla.suse.com/1183374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-32bit-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-curses-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-dbm-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-idle-3.10.0rc1-4.2.x86_64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.aarch64", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.ppc64le", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.s390x", "openSUSE Tumbleweed:python310-tk-3.10.0rc1-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3426", }, ], }
opensuse-su-2024:10536-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libpython2_7-1_0-2.7.12-1.4 on GA media
Notes
Title of the patch
libpython2_7-1_0-2.7.12-1.4 on GA media
Description of the patch
These are all security issues fixed in the libpython2_7-1_0-2.7.12-1.4 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10536
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libpython2_7-1_0-2.7.12-1.4 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libpython2_7-1_0-2.7.12-1.4 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10536", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10536-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-1521 page", url: "https://www.suse.com/security/cve/CVE-2011-1521/", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-1753 page", url: "https://www.suse.com/security/cve/CVE-2013-1753/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-1912 page", url: "https://www.suse.com/security/cve/CVE-2014-1912/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2014-7185 page", url: "https://www.suse.com/security/cve/CVE-2014-7185/", }, { category: "self", summary: "SUSE CVE CVE-2016-0772 page", url: "https://www.suse.com/security/cve/CVE-2016-0772/", }, { category: "self", summary: "SUSE CVE CVE-2016-5636 page", url: "https://www.suse.com/security/cve/CVE-2016-5636/", }, { category: "self", summary: "SUSE CVE CVE-2016-5699 page", url: "https://www.suse.com/security/cve/CVE-2016-5699/", }, ], title: "libpython2_7-1_0-2.7.12-1.4 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10536-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.12-1.4.aarch64", product: { name: "libpython2_7-1_0-2.7.12-1.4.aarch64", product_id: "libpython2_7-1_0-2.7.12-1.4.aarch64", }, }, { category: "product_version", name: "libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", product: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", product_id: "libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", }, }, { category: "product_version", name: "python-base-2.7.12-1.4.aarch64", product: { name: "python-base-2.7.12-1.4.aarch64", product_id: "python-base-2.7.12-1.4.aarch64", }, }, { category: "product_version", name: "python-base-32bit-2.7.12-1.4.aarch64", product: { name: "python-base-32bit-2.7.12-1.4.aarch64", product_id: "python-base-32bit-2.7.12-1.4.aarch64", }, }, { category: "product_version", name: "python-devel-2.7.12-1.4.aarch64", product: { name: "python-devel-2.7.12-1.4.aarch64", product_id: "python-devel-2.7.12-1.4.aarch64", }, }, { category: "product_version", name: "python-xml-2.7.12-1.4.aarch64", product: { name: "python-xml-2.7.12-1.4.aarch64", product_id: "python-xml-2.7.12-1.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.12-1.4.ppc64le", product: { name: "libpython2_7-1_0-2.7.12-1.4.ppc64le", product_id: "libpython2_7-1_0-2.7.12-1.4.ppc64le", }, }, { category: "product_version", name: "libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", product: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", product_id: "libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", }, }, { category: "product_version", name: "python-base-2.7.12-1.4.ppc64le", product: { name: "python-base-2.7.12-1.4.ppc64le", product_id: "python-base-2.7.12-1.4.ppc64le", }, }, { category: "product_version", name: "python-base-32bit-2.7.12-1.4.ppc64le", product: { name: "python-base-32bit-2.7.12-1.4.ppc64le", product_id: "python-base-32bit-2.7.12-1.4.ppc64le", }, }, { category: "product_version", name: "python-devel-2.7.12-1.4.ppc64le", product: { name: "python-devel-2.7.12-1.4.ppc64le", product_id: "python-devel-2.7.12-1.4.ppc64le", }, }, { category: "product_version", name: "python-xml-2.7.12-1.4.ppc64le", product: { name: "python-xml-2.7.12-1.4.ppc64le", product_id: "python-xml-2.7.12-1.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.12-1.4.s390x", product: { name: "libpython2_7-1_0-2.7.12-1.4.s390x", product_id: "libpython2_7-1_0-2.7.12-1.4.s390x", }, }, { category: "product_version", name: "libpython2_7-1_0-32bit-2.7.12-1.4.s390x", product: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.s390x", product_id: "libpython2_7-1_0-32bit-2.7.12-1.4.s390x", }, }, { category: "product_version", name: "python-base-2.7.12-1.4.s390x", product: { name: "python-base-2.7.12-1.4.s390x", product_id: "python-base-2.7.12-1.4.s390x", }, }, { category: "product_version", name: "python-base-32bit-2.7.12-1.4.s390x", product: { name: "python-base-32bit-2.7.12-1.4.s390x", product_id: "python-base-32bit-2.7.12-1.4.s390x", }, }, { category: "product_version", name: "python-devel-2.7.12-1.4.s390x", product: { name: "python-devel-2.7.12-1.4.s390x", product_id: "python-devel-2.7.12-1.4.s390x", }, }, { category: "product_version", name: "python-xml-2.7.12-1.4.s390x", product: { name: "python-xml-2.7.12-1.4.s390x", product_id: "python-xml-2.7.12-1.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.12-1.4.x86_64", product: { name: "libpython2_7-1_0-2.7.12-1.4.x86_64", product_id: "libpython2_7-1_0-2.7.12-1.4.x86_64", }, }, { category: "product_version", name: "libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", product: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", product_id: "libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", }, }, { category: "product_version", name: "python-base-2.7.12-1.4.x86_64", product: { name: "python-base-2.7.12-1.4.x86_64", product_id: "python-base-2.7.12-1.4.x86_64", }, }, { category: "product_version", name: "python-base-32bit-2.7.12-1.4.x86_64", product: { name: "python-base-32bit-2.7.12-1.4.x86_64", product_id: "python-base-32bit-2.7.12-1.4.x86_64", }, }, { category: "product_version", name: "python-devel-2.7.12-1.4.x86_64", product: { name: "python-devel-2.7.12-1.4.x86_64", product_id: "python-devel-2.7.12-1.4.x86_64", }, }, { category: "product_version", name: "python-xml-2.7.12-1.4.x86_64", product: { name: "python-xml-2.7.12-1.4.x86_64", product_id: "python-xml-2.7.12-1.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", }, product_reference: "libpython2_7-1_0-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", }, product_reference: "libpython2_7-1_0-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", }, product_reference: "libpython2_7-1_0-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", }, product_reference: "libpython2_7-1_0-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", }, product_reference: "libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", }, product_reference: "libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", }, product_reference: "libpython2_7-1_0-32bit-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-32bit-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", }, product_reference: "libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", }, product_reference: "python-base-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", }, product_reference: "python-base-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", }, product_reference: "python-base-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", }, product_reference: "python-base-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-32bit-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", }, product_reference: "python-base-32bit-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-32bit-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", }, product_reference: "python-base-32bit-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-32bit-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", }, product_reference: "python-base-32bit-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-base-32bit-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", }, product_reference: "python-base-32bit-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", }, product_reference: "python-devel-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", }, product_reference: "python-devel-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", }, product_reference: "python-devel-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", }, product_reference: "python-devel-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.12-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", }, product_reference: "python-xml-2.7.12-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.12-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", }, product_reference: "python-xml-2.7.12-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.12-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", }, product_reference: "python-xml-2.7.12-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.12-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", }, product_reference: "python-xml-2.7.12-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-1521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1521", }, ], notes: [ { category: "general", text: "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1521", url: "https://www.suse.com/security/cve/CVE-2011-1521", }, { category: "external", summary: "SUSE Bug 682554 for CVE-2011-1521", url: "https://bugzilla.suse.com/682554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-1521", }, { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-1753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1753", }, ], notes: [ { category: "general", text: "The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1753", url: "https://www.suse.com/security/cve/CVE-2013-1753", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1753", url: "https://bugzilla.suse.com/856835", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1753", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-1912", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-1912", }, ], notes: [ { category: "general", text: "Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-1912", url: "https://www.suse.com/security/cve/CVE-2014-1912", }, { category: "external", summary: "SUSE Bug 1049392 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049392", }, { category: "external", summary: "SUSE Bug 1049422 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049422", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-1912", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2014-1912", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-1912", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-1912", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2014-7185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7185", }, ], notes: [ { category: "general", text: "Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a \"buffer\" function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7185", url: "https://www.suse.com/security/cve/CVE-2014-7185", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-7185", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-7185", url: "https://bugzilla.suse.com/912739", }, { category: "external", summary: "SUSE Bug 913479 for CVE-2014-7185", url: "https://bugzilla.suse.com/913479", }, { category: "external", summary: "SUSE Bug 955182 for CVE-2014-7185", url: "https://bugzilla.suse.com/955182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-7185", }, { cve: "CVE-2016-0772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0772", }, ], notes: [ { category: "general", text: "The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a \"StartTLS stripping attack.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0772", url: "https://www.suse.com/security/cve/CVE-2016-0772", }, { category: "external", summary: "SUSE Bug 984751 for CVE-2016-0772", url: "https://bugzilla.suse.com/984751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0772", }, { cve: "CVE-2016-5636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5636", }, ], notes: [ { category: "general", text: "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5636", url: "https://www.suse.com/security/cve/CVE-2016-5636", }, { category: "external", summary: "SUSE Bug 1065451 for CVE-2016-5636", url: "https://bugzilla.suse.com/1065451", }, { category: "external", summary: "SUSE Bug 1106262 for CVE-2016-5636", url: "https://bugzilla.suse.com/1106262", }, { category: "external", summary: "SUSE Bug 985177 for CVE-2016-5636", url: "https://bugzilla.suse.com/985177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5636", }, { cve: "CVE-2016-5699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5699", }, ], notes: [ { category: "general", text: "CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5699", url: "https://www.suse.com/security/cve/CVE-2016-5699", }, { category: "external", summary: "SUSE Bug 1122729 for CVE-2016-5699", url: "https://bugzilla.suse.com/1122729", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2016-5699", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 985348 for CVE-2016-5699", url: "https://bugzilla.suse.com/985348", }, { category: "external", summary: "SUSE Bug 985351 for CVE-2016-5699", url: "https://bugzilla.suse.com/985351", }, { category: "external", summary: "SUSE Bug 986630 for CVE-2016-5699", url: "https://bugzilla.suse.com/986630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:libpython2_7-1_0-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-base-32bit-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-devel-2.7.12-1.4.x86_64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.aarch64", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.ppc64le", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.s390x", "openSUSE Tumbleweed:python-xml-2.7.12-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5699", }, ], }
opensuse-su-2024:11202-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python-2.7.18-8.1 on GA media
Notes
Title of the patch
python-2.7.18-8.1 on GA media
Description of the patch
These are all security issues fixed in the python-2.7.18-8.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11202
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python-2.7.18-8.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python-2.7.18-8.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11202", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11202-1.json", }, { category: "self", summary: "SUSE CVE CVE-2007-2052 page", url: "https://www.suse.com/security/cve/CVE-2007-2052/", }, { category: "self", summary: "SUSE CVE CVE-2008-1721 page", url: "https://www.suse.com/security/cve/CVE-2008-1721/", }, { category: "self", summary: "SUSE CVE CVE-2008-2315 page", url: "https://www.suse.com/security/cve/CVE-2008-2315/", }, { category: "self", summary: "SUSE CVE CVE-2008-2316 page", url: "https://www.suse.com/security/cve/CVE-2008-2316/", }, { category: "self", summary: "SUSE CVE CVE-2008-3142 page", url: "https://www.suse.com/security/cve/CVE-2008-3142/", }, { category: "self", summary: "SUSE CVE CVE-2008-3143 page", url: "https://www.suse.com/security/cve/CVE-2008-3143/", }, { category: "self", summary: "SUSE CVE CVE-2008-3144 page", url: "https://www.suse.com/security/cve/CVE-2008-3144/", }, { category: "self", summary: "SUSE CVE CVE-2011-1521 page", url: "https://www.suse.com/security/cve/CVE-2011-1521/", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-1753 page", url: "https://www.suse.com/security/cve/CVE-2013-1753/", }, { category: "self", summary: "SUSE CVE CVE-2014-1912 page", url: "https://www.suse.com/security/cve/CVE-2014-1912/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2014-7185 page", url: "https://www.suse.com/security/cve/CVE-2014-7185/", }, { category: "self", summary: "SUSE CVE CVE-2016-1000110 page", url: "https://www.suse.com/security/cve/CVE-2016-1000110/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000158 page", url: "https://www.suse.com/security/cve/CVE-2017-1000158/", }, { category: "self", summary: "SUSE CVE CVE-2017-18207 page", url: "https://www.suse.com/security/cve/CVE-2017-18207/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000030 page", url: "https://www.suse.com/security/cve/CVE-2018-1000030/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000802 page", url: "https://www.suse.com/security/cve/CVE-2018-1000802/", }, { category: "self", summary: "SUSE CVE CVE-2018-1060 page", url: "https://www.suse.com/security/cve/CVE-2018-1060/", }, { category: "self", summary: "SUSE CVE CVE-2018-1061 page", url: "https://www.suse.com/security/cve/CVE-2018-1061/", }, { category: "self", summary: "SUSE CVE CVE-2018-14647 page", url: "https://www.suse.com/security/cve/CVE-2018-14647/", }, { category: "self", summary: "SUSE CVE CVE-2018-20852 page", url: "https://www.suse.com/security/cve/CVE-2018-20852/", }, { category: "self", summary: "SUSE CVE CVE-2019-10160 page", url: "https://www.suse.com/security/cve/CVE-2019-10160/", }, { category: "self", summary: "SUSE CVE CVE-2019-16056 page", url: "https://www.suse.com/security/cve/CVE-2019-16056/", }, { category: "self", summary: "SUSE CVE CVE-2019-16935 page", url: "https://www.suse.com/security/cve/CVE-2019-16935/", }, { category: "self", summary: "SUSE CVE CVE-2019-18348 page", url: "https://www.suse.com/security/cve/CVE-2019-18348/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9636 page", url: "https://www.suse.com/security/cve/CVE-2019-9636/", }, { category: "self", summary: "SUSE CVE CVE-2019-9674 page", url: "https://www.suse.com/security/cve/CVE-2019-9674/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2019-9948 page", url: "https://www.suse.com/security/cve/CVE-2019-9948/", }, { category: "self", summary: "SUSE CVE CVE-2020-8492 page", url: "https://www.suse.com/security/cve/CVE-2020-8492/", }, { category: "self", summary: "SUSE CVE CVE-2021-23336 page", url: "https://www.suse.com/security/cve/CVE-2021-23336/", }, { category: "self", summary: "SUSE CVE CVE-2021-3177 page", url: "https://www.suse.com/security/cve/CVE-2021-3177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3733 page", url: "https://www.suse.com/security/cve/CVE-2021-3733/", }, { category: "self", summary: "SUSE CVE CVE-2021-3737 page", url: "https://www.suse.com/security/cve/CVE-2021-3737/", }, ], title: "python-2.7.18-8.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11202-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-2.7.18-8.1.aarch64", product: { name: "python-2.7.18-8.1.aarch64", product_id: "python-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-32bit-2.7.18-8.1.aarch64", product: { name: "python-32bit-2.7.18-8.1.aarch64", product_id: "python-32bit-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-curses-2.7.18-8.1.aarch64", product: { name: "python-curses-2.7.18-8.1.aarch64", product_id: "python-curses-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-demo-2.7.18-8.1.aarch64", product: { name: "python-demo-2.7.18-8.1.aarch64", product_id: "python-demo-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-gdbm-2.7.18-8.1.aarch64", product: { name: "python-gdbm-2.7.18-8.1.aarch64", product_id: "python-gdbm-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-idle-2.7.18-8.1.aarch64", product: { name: "python-idle-2.7.18-8.1.aarch64", product_id: "python-idle-2.7.18-8.1.aarch64", }, }, { category: "product_version", name: "python-tk-2.7.18-8.1.aarch64", product: { name: "python-tk-2.7.18-8.1.aarch64", product_id: "python-tk-2.7.18-8.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python-2.7.18-8.1.ppc64le", product: { name: "python-2.7.18-8.1.ppc64le", product_id: "python-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-32bit-2.7.18-8.1.ppc64le", product: { name: "python-32bit-2.7.18-8.1.ppc64le", product_id: "python-32bit-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-curses-2.7.18-8.1.ppc64le", product: { name: "python-curses-2.7.18-8.1.ppc64le", product_id: "python-curses-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-demo-2.7.18-8.1.ppc64le", product: { name: "python-demo-2.7.18-8.1.ppc64le", product_id: "python-demo-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-gdbm-2.7.18-8.1.ppc64le", product: { name: "python-gdbm-2.7.18-8.1.ppc64le", product_id: "python-gdbm-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-idle-2.7.18-8.1.ppc64le", product: { name: "python-idle-2.7.18-8.1.ppc64le", product_id: "python-idle-2.7.18-8.1.ppc64le", }, }, { category: "product_version", name: "python-tk-2.7.18-8.1.ppc64le", product: { name: "python-tk-2.7.18-8.1.ppc64le", product_id: "python-tk-2.7.18-8.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python-2.7.18-8.1.s390x", product: { name: "python-2.7.18-8.1.s390x", product_id: "python-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-32bit-2.7.18-8.1.s390x", product: { name: "python-32bit-2.7.18-8.1.s390x", product_id: "python-32bit-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-curses-2.7.18-8.1.s390x", product: { name: "python-curses-2.7.18-8.1.s390x", product_id: "python-curses-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-demo-2.7.18-8.1.s390x", product: { name: "python-demo-2.7.18-8.1.s390x", product_id: "python-demo-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-gdbm-2.7.18-8.1.s390x", product: { name: "python-gdbm-2.7.18-8.1.s390x", product_id: "python-gdbm-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-idle-2.7.18-8.1.s390x", product: { name: "python-idle-2.7.18-8.1.s390x", product_id: "python-idle-2.7.18-8.1.s390x", }, }, { category: "product_version", name: "python-tk-2.7.18-8.1.s390x", product: { name: "python-tk-2.7.18-8.1.s390x", product_id: "python-tk-2.7.18-8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-2.7.18-8.1.x86_64", product: { name: "python-2.7.18-8.1.x86_64", product_id: "python-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-32bit-2.7.18-8.1.x86_64", product: { name: "python-32bit-2.7.18-8.1.x86_64", product_id: "python-32bit-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-curses-2.7.18-8.1.x86_64", product: { name: "python-curses-2.7.18-8.1.x86_64", product_id: "python-curses-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-demo-2.7.18-8.1.x86_64", product: { name: "python-demo-2.7.18-8.1.x86_64", product_id: "python-demo-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-gdbm-2.7.18-8.1.x86_64", product: { name: "python-gdbm-2.7.18-8.1.x86_64", product_id: "python-gdbm-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-idle-2.7.18-8.1.x86_64", product: { name: "python-idle-2.7.18-8.1.x86_64", product_id: "python-idle-2.7.18-8.1.x86_64", }, }, { category: "product_version", name: "python-tk-2.7.18-8.1.x86_64", product: { name: "python-tk-2.7.18-8.1.x86_64", product_id: "python-tk-2.7.18-8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", }, product_reference: "python-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", }, product_reference: "python-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", }, product_reference: "python-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", }, product_reference: "python-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-32bit-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", }, product_reference: "python-32bit-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-32bit-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", }, product_reference: "python-32bit-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-32bit-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", }, product_reference: "python-32bit-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-32bit-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", }, product_reference: "python-32bit-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", }, product_reference: "python-curses-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", }, product_reference: "python-curses-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", }, product_reference: "python-curses-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", }, product_reference: "python-curses-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-demo-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", }, product_reference: "python-demo-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-demo-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", }, product_reference: "python-demo-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-demo-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", }, product_reference: "python-demo-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-demo-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", }, product_reference: "python-demo-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", }, product_reference: "python-gdbm-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", }, product_reference: "python-gdbm-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", }, product_reference: "python-gdbm-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", }, product_reference: "python-gdbm-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-idle-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", }, product_reference: "python-idle-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-idle-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", }, product_reference: "python-idle-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-idle-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", }, product_reference: "python-idle-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-idle-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", }, product_reference: "python-idle-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.18-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", }, product_reference: "python-tk-2.7.18-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.18-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", }, product_reference: "python-tk-2.7.18-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.18-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", }, product_reference: "python-tk-2.7.18-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.18-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", }, product_reference: "python-tk-2.7.18-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2007-2052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2052", }, ], notes: [ { category: "general", text: "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2052", url: "https://www.suse.com/security/cve/CVE-2007-2052", }, { category: "external", summary: "SUSE Bug 276889 for CVE-2007-2052", url: "https://bugzilla.suse.com/276889", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-2052", }, { cve: "CVE-2008-1721", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1721", }, ], notes: [ { category: "general", text: "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1721", url: "https://www.suse.com/security/cve/CVE-2008-1721", }, { category: "external", summary: "SUSE Bug 379044 for CVE-2008-1721", url: "https://bugzilla.suse.com/379044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-1721", }, { cve: "CVE-2008-2315", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-2315", }, ], notes: [ { category: "general", text: "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-2315", url: "https://www.suse.com/security/cve/CVE-2008-2315", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-2315", url: "https://bugzilla.suse.com/406051", }, { category: "external", summary: "SUSE Bug 443653 for CVE-2008-2315", url: "https://bugzilla.suse.com/443653", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-2315", }, { cve: "CVE-2008-2316", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-2316", }, ], notes: [ { category: "general", text: "Integer overflow in _hashopenssl.c in the hashlib module in Python 2.5.2 and earlier might allow context-dependent attackers to defeat cryptographic digests, related to \"partial hashlib hashing of data exceeding 4GB.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-2316", url: "https://www.suse.com/security/cve/CVE-2008-2316", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-2316", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-2316", }, { cve: "CVE-2008-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3142", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3142", url: "https://www.suse.com/security/cve/CVE-2008-3142", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3142", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-3142", }, { cve: "CVE-2008-3143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3143", url: "https://www.suse.com/security/cve/CVE-2008-3143", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3143", url: "https://bugzilla.suse.com/406051", }, { category: "external", summary: "SUSE Bug 444989 for CVE-2008-3143", url: "https://bugzilla.suse.com/444989", }, { category: "external", summary: "SUSE Bug 609759 for CVE-2008-3143", url: "https://bugzilla.suse.com/609759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-3143", }, { cve: "CVE-2008-3144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3144", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3144", url: "https://www.suse.com/security/cve/CVE-2008-3144", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3144", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-3144", }, { cve: "CVE-2011-1521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1521", }, ], notes: [ { category: "general", text: "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1521", url: "https://www.suse.com/security/cve/CVE-2011-1521", }, { category: "external", summary: "SUSE Bug 682554 for CVE-2011-1521", url: "https://bugzilla.suse.com/682554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-1521", }, { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-1753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1753", }, ], notes: [ { category: "general", text: "The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1753", url: "https://www.suse.com/security/cve/CVE-2013-1753", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1753", url: "https://bugzilla.suse.com/856835", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1753", }, { cve: "CVE-2014-1912", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-1912", }, ], notes: [ { category: "general", text: "Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-1912", url: "https://www.suse.com/security/cve/CVE-2014-1912", }, { category: "external", summary: "SUSE Bug 1049392 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049392", }, { category: "external", summary: "SUSE Bug 1049422 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049422", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-1912", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2014-1912", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-1912", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-1912", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2014-7185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7185", }, ], notes: [ { category: "general", text: "Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a \"buffer\" function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7185", url: "https://www.suse.com/security/cve/CVE-2014-7185", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-7185", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-7185", url: "https://bugzilla.suse.com/912739", }, { category: "external", summary: "SUSE Bug 913479 for CVE-2014-7185", url: "https://bugzilla.suse.com/913479", }, { category: "external", summary: "SUSE Bug 955182 for CVE-2014-7185", url: "https://bugzilla.suse.com/955182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-7185", }, { cve: "CVE-2016-1000110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1000110", }, ], notes: [ { category: "general", text: "The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1000110", url: "https://www.suse.com/security/cve/CVE-2016-1000110", }, { category: "external", summary: "SUSE Bug 988484 for CVE-2016-1000110", url: "https://bugzilla.suse.com/988484", }, { category: "external", summary: "SUSE Bug 989523 for CVE-2016-1000110", url: "https://bugzilla.suse.com/989523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1000110", }, { cve: "CVE-2017-1000158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000158", }, ], notes: [ { category: "general", text: "CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000158", url: "https://www.suse.com/security/cve/CVE-2017-1000158", }, { category: "external", summary: "SUSE Bug 1068664 for CVE-2017-1000158", url: "https://bugzilla.suse.com/1068664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-1000158", }, { cve: "CVE-2017-18207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18207", }, ], notes: [ { category: "general", text: "** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications \"need to be prepared to handle a wide variety of exceptions.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18207", url: "https://www.suse.com/security/cve/CVE-2017-18207", }, { category: "external", summary: "SUSE Bug 1083507 for CVE-2017-18207", url: "https://bugzilla.suse.com/1083507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2017-18207", }, { cve: "CVE-2018-1000030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000030", }, ], notes: [ { category: "general", text: "Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are handling large amounts of data. In both cases there is essentially a race condition that occurs. For the Heap-Buffer-Overflow, Thread 2 is creating the size for a buffer, but Thread1 is already writing to the buffer without knowing how much to write. So when a large amount of data is being processed, it is very easy to cause memory corruption using a Heap-Buffer-Overflow. As for the Use-After-Free, Thread3->Malloc->Thread1->Free's->Thread2-Re-uses-Free'd Memory. The PSRT has stated that this is not a security vulnerability due to the fact that the attacker must be able to run code, however in some situations, such as function as a service, this vulnerability can potentially be used by an attacker to violate a trust boundary, as such the DWF feels this issue deserves a CVE.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000030", url: "https://www.suse.com/security/cve/CVE-2018-1000030", }, { category: "external", summary: "SUSE Bug 1079300 for CVE-2018-1000030", url: "https://bugzilla.suse.com/1079300", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1000030", }, { cve: "CVE-2018-1000802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000802", }, ], notes: [ { category: "general", text: "Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000802", url: "https://www.suse.com/security/cve/CVE-2018-1000802", }, { category: "external", summary: "SUSE Bug 1109663 for CVE-2018-1000802", url: "https://bugzilla.suse.com/1109663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000802", }, { cve: "CVE-2018-1060", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1060", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1060", url: "https://www.suse.com/security/cve/CVE-2018-1060", }, { category: "external", summary: "SUSE Bug 1088009 for CVE-2018-1060", url: "https://bugzilla.suse.com/1088009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-1060", }, { cve: "CVE-2018-1061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1061", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1061", url: "https://www.suse.com/security/cve/CVE-2018-1061", }, { category: "external", summary: "SUSE Bug 1088004 for CVE-2018-1061", url: "https://bugzilla.suse.com/1088004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1061", }, { cve: "CVE-2018-14647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14647", }, ], notes: [ { category: "general", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14647", url: "https://www.suse.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "SUSE Bug 1109847 for CVE-2018-14647", url: "https://bugzilla.suse.com/1109847", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-14647", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14647", }, { cve: "CVE-2018-20852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20852", }, ], notes: [ { category: "general", text: "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20852", url: "https://www.suse.com/security/cve/CVE-2018-20852", }, { category: "external", summary: "SUSE Bug 1141853 for CVE-2018-20852", url: "https://bugzilla.suse.com/1141853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-20852", }, { cve: "CVE-2019-10160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10160", }, ], notes: [ { category: "general", text: "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10160", url: "https://www.suse.com/security/cve/CVE-2019-10160", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-10160", url: "https://bugzilla.suse.com/1138459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2019-10160", }, { cve: "CVE-2019-16056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16056", }, ], notes: [ { category: "general", text: "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16056", url: "https://www.suse.com/security/cve/CVE-2019-16056", }, { category: "external", summary: "SUSE Bug 1149955 for CVE-2019-16056", url: "https://bugzilla.suse.com/1149955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16056", }, { cve: "CVE-2019-16935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16935", }, ], notes: [ { category: "general", text: "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16935", url: "https://www.suse.com/security/cve/CVE-2019-16935", }, { category: "external", summary: "SUSE Bug 1153238 for CVE-2019-16935", url: "https://bugzilla.suse.com/1153238", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16935", }, { cve: "CVE-2019-18348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18348", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18348", url: "https://www.suse.com/security/cve/CVE-2019-18348", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-18348", url: "https://bugzilla.suse.com/1155094", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18348", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9636", }, ], notes: [ { category: "general", text: "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9636", url: "https://www.suse.com/security/cve/CVE-2019-9636", }, { category: "external", summary: "SUSE Bug 1129346 for CVE-2019-9636", url: "https://bugzilla.suse.com/1129346", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9636", url: "https://bugzilla.suse.com/1135433", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-9636", url: "https://bugzilla.suse.com/1138459", }, { category: "external", summary: "SUSE Bug 1145004 for CVE-2019-9636", url: "https://bugzilla.suse.com/1145004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9636", }, { cve: "CVE-2019-9674", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9674", }, ], notes: [ { category: "general", text: "Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9674", url: "https://www.suse.com/security/cve/CVE-2019-9674", }, { category: "external", summary: "SUSE Bug 1162825 for CVE-2019-9674", url: "https://bugzilla.suse.com/1162825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9674", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2019-9948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9948", }, ], notes: [ { category: "general", text: "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9948", url: "https://www.suse.com/security/cve/CVE-2019-9948", }, { category: "external", summary: "SUSE Bug 1130847 for CVE-2019-9948", url: "https://bugzilla.suse.com/1130847", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9948", url: "https://bugzilla.suse.com/1135433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-9948", }, { cve: "CVE-2020-8492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8492", }, ], notes: [ { category: "general", text: "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8492", url: "https://www.suse.com/security/cve/CVE-2020-8492", }, { category: "external", summary: "SUSE Bug 1162367 for CVE-2020-8492", url: "https://bugzilla.suse.com/1162367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8492", }, { cve: "CVE-2021-23336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-23336", }, ], notes: [ { category: "general", text: "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-23336", url: "https://www.suse.com/security/cve/CVE-2021-23336", }, { category: "external", summary: "SUSE Bug 1182179 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182179", }, { category: "external", summary: "SUSE Bug 1182379 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182379", }, { category: "external", summary: "SUSE Bug 1182433 for CVE-2021-23336", url: "https://bugzilla.suse.com/1182433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-23336", }, { cve: "CVE-2021-3177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3177", }, ], notes: [ { category: "general", text: "Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3177", url: "https://www.suse.com/security/cve/CVE-2021-3177", }, { category: "external", summary: "SUSE Bug 1181126 for CVE-2021-3177", url: "https://bugzilla.suse.com/1181126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3177", }, { cve: "CVE-2021-3733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3733", }, ], notes: [ { category: "general", text: "There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3733", url: "https://www.suse.com/security/cve/CVE-2021-3733", }, { category: "external", summary: "SUSE Bug 1189287 for CVE-2021-3733", url: "https://bugzilla.suse.com/1189287", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2021-3733", }, { cve: "CVE-2021-3737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3737", }, ], notes: [ { category: "general", text: "A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3737", url: "https://www.suse.com/security/cve/CVE-2021-3737", }, { category: "external", summary: "SUSE Bug 1189241 for CVE-2021-3737", url: "https://bugzilla.suse.com/1189241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-32bit-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-curses-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-demo-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-gdbm-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-idle-2.7.18-8.1.x86_64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.aarch64", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.ppc64le", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.s390x", "openSUSE Tumbleweed:python-tk-2.7.18-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-3737", }, ], }
ghsa-9mx9-f554-rw6j
Vulnerability from github
Published
2022-05-13 01:31
Modified
2025-04-11 04:03
Details
Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
{ affected: [], aliases: [ "CVE-2012-1150", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2012-10-05T21:55:00Z", severity: "MODERATE", }, details: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", id: "GHSA-9mx9-f554-rw6j", modified: "2025-04-11T04:03:26Z", published: "2022-05-13T01:31:01Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1150", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { type: "WEB", url: "http://bugs.python.org/issue13703", }, { type: "WEB", url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, { type: "WEB", url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { type: "WEB", url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { type: "WEB", url: "http://python.org/download/releases/2.6.8", }, { type: "WEB", url: "http://python.org/download/releases/2.7.3", }, { type: "WEB", url: "http://python.org/download/releases/3.1.5", }, { type: "WEB", url: "http://python.org/download/releases/3.2.3", }, { type: "WEB", url: "http://secunia.com/advisories/50858", }, { type: "WEB", url: "http://secunia.com/advisories/51087", }, { type: "WEB", url: "http://secunia.com/advisories/51089", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-1592-1", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-1596-1", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-1615-1", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-1616-1", }, ], schema_version: "1.4.0", severity: [], }
fkie_cve-2012-1150
Vulnerability from fkie_nvd
Published
2012-10-05 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", matchCriteriaId: "AE9AD1BA-70E3-4D48-862D-2FE46642D402", versionEndIncluding: "2.6.7", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:0.9.0:*:*:*:*:*:*:*", matchCriteriaId: "EC4F49A3-B5D0-447C-859E-C415280040C6", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:0.9.1:*:*:*:*:*:*:*", matchCriteriaId: "A65A3088-D28E-4781-8374-FC7B9A97CAFD", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:1.2:*:*:*:*:*:*:*", matchCriteriaId: "39902E97-2937-48F5-8FDE-5C8F030FA8DF", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:1.3:*:*:*:*:*:*:*", matchCriteriaId: "27E9A887-ACB1-4602-8E5D-D82361E93E3D", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:1.5.2:*:*:*:*:*:*:*", matchCriteriaId: "B0DB6484-06C5-4E74-B0FA-198523C60C04", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:1.6:*:*:*:*:*:*:*", matchCriteriaId: "0CA90DC8-6C72-4925-99B9-C7341ED94952", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:1.6.1:*:*:*:*:*:*:*", matchCriteriaId: "FAA8C532-04F2-4F61-86AD-5289C9E605EC", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.0:*:*:*:*:*:*:*", matchCriteriaId: "BD5A27DB-0113-4DE3-9CA0-0792CC7795AB", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.0.1:*:*:*:*:*:*:*", matchCriteriaId: "AEB6ED07-C176-496D-B9CA-F24933D71999", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.1:*:*:*:*:*:*:*", matchCriteriaId: "3870A704-5D26-4999-9C49-19AE9E88AAE2", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.1.1:*:*:*:*:*:*:*", matchCriteriaId: "1A223BB3-DD5A-48C9-9C82-5D1C4F122828", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.1.2:*:*:*:*:*:*:*", matchCriteriaId: "C14973EE-5A2E-4935-8D29-594761502D72", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.1.3:*:*:*:*:*:*:*", matchCriteriaId: "3E502388-0A87-4503-8EC9-8A43E8BF43E9", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.2:*:*:*:*:*:*:*", matchCriteriaId: "1E9C3C11-0D4F-44AB-BCA0-4963F1BF67DA", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.2.1:*:*:*:*:*:*:*", matchCriteriaId: "A3CD168A-2180-44C8-8784-3B32589904BB", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.2.2:*:*:*:*:*:*:*", matchCriteriaId: "EB30EAAD-5CF0-41DD-909B-C6AD94D88ABB", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*", matchCriteriaId: "569FAD3A-17DF-424A-AF93-B0720D48D6B6", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.1:*:*:*:*:*:*:*", matchCriteriaId: "0BD8ED56-5568-4461-B94A-0B5C1EF8C01A", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.2:*:*:*:*:*:*:*", matchCriteriaId: "396FFF60-8F61-43E5-BF0C-A0C319714247", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.3:*:*:*:*:*:*:*", matchCriteriaId: "75872F94-A537-4E57-8325-3426DB5D6C75", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.4:*:*:*:*:*:*:*", matchCriteriaId: "6A038A64-E659-47BB-B2C6-8FD151684CBB", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.5:*:*:*:*:*:*:*", matchCriteriaId: "A82F7C03-C9D3-4B83-AF74-30981EC25431", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*", matchCriteriaId: "02839080-EFB1-4F63-9D4E-45E26D82ECF5", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.4.1:*:*:*:*:*:*:*", matchCriteriaId: "00C353D0-C579-4C0B-AD7D-9E56353F2BF5", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.4.2:*:*:*:*:*:*:*", matchCriteriaId: "7FB87E45-DBC2-4D0F-B4E9-38585D2F92A4", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.4.3:*:*:*:*:*:*:*", matchCriteriaId: "976E5CD0-3A1E-43E6-9C34-B8F1EE1AB863", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.4.4:*:*:*:*:*:*:*", matchCriteriaId: "179EDC23-2328-4BB6-98D5-7C1A975A0C46", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*", matchCriteriaId: "87B6E723-EC9D-44EF-9DB8-8A229E0ABBB5", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*", matchCriteriaId: "12D3CD4F-0C58-46F4-939D-FDF19BC98729", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*", matchCriteriaId: "6D13FC75-3979-40A8-A1FE-EF86EB15C8A7", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*", matchCriteriaId: "78AE8C3C-53A1-408A-BA23-1EBA1E6A0E4C", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*", matchCriteriaId: "DA59C66F-E469-42C1-9745-330E35AE5A26", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*", matchCriteriaId: "FA7CD02C-A1C7-4480-935F-BAED940FE845", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*", matchCriteriaId: "591E29B2-3547-46FF-9B02-E748F4861567", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*", matchCriteriaId: "244740D0-CACA-4607-964C-F0F46153653D", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*", matchCriteriaId: "BA3487C5-05AD-4553-B123-45F0A51BBA3C", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*", matchCriteriaId: "486AB201-5BE7-4947-B18B-DA8F86E5D626", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*", matchCriteriaId: "E852D2C6-D744-4311-97B3-CAEF073D6585", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*", matchCriteriaId: "845FBD14-4175-49F1-B762-4F550CEF5B0D", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*", matchCriteriaId: "84E7646B-BC7C-4ED6-925B-268291F31610", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*", matchCriteriaId: "3BAEB1E3-E3E6-4807-A2FF-ACD2F4356E39", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*", matchCriteriaId: "92FF153A-69D5-444F-8FB3-78BF1C33F209", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*", matchCriteriaId: "8CE2063E-5B74-4731-885F-80D2D7B15604", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*", matchCriteriaId: "FC647F82-9679-4B26-AFF1-1B43B0AF18B5", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*", matchCriteriaId: "046BCC55-F166-4C31-AB2B-815A0DFA2BEE", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:*:*", matchCriteriaId: "0D00809F-8D47-428E-9347-2BF36A61901A", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:2.7.2150:*:*:*:*:*:*:*", matchCriteriaId: "CC94B908-E405-4BD2-BE36-2BB90238F7EE", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*", matchCriteriaId: "FC0C702F-59E0-40AB-BA95-8F0803AB0550", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*", matchCriteriaId: "3190C547-7230-476C-A43F-641FE7B891EB", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*", matchCriteriaId: "74AC7EE5-F01D-4F28-80D1-4076B7B24BA6", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*", matchCriteriaId: "2B547525-E0DB-4D64-8ED1-AF3F1B6FF65F", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*", matchCriteriaId: "19064C18-1CD7-4F10-8065-4B900BB31F83", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*", matchCriteriaId: "B1997CB6-FD72-4B13-915A-7500AA06F4B1", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*", matchCriteriaId: "06A1811C-4E97-4226-8335-ADF0827A03B3", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:*", matchCriteriaId: "87845E79-F4A3-4390-9ACF-A14E86BCDB10", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*", matchCriteriaId: "E2C8F3C4-91AB-4AE3-A2FB-A093F97742FD", vulnerable: true, }, { criteria: "cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:*", matchCriteriaId: "F236E583-D23D-4769-8A25-EBFC930E4798", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", }, { lang: "es", value: "Python anteriores a v2.6.8, v2.7.x anteriores a v2.7.3, 3.x anteriores a v3.1.5, y v3.2.x anteriores a v3.2.3 procesa los valores hash sin restringir la disponibilidad para provocar colisiones predecibles, lo que permite a atacantes dependiendo del contexto provocar una denegación de servicio (consumo de CPU) a través de una entrada manipulada sobre una aplicación que mantiene una tabla hash.", }, ], id: "CVE-2012-1150", lastModified: "2025-04-11T00:51:21.963", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2012-10-05T21:55:01.113", references: [ { source: "secalert@redhat.com", tags: [ "Exploit", ], url: "http://bugs.python.org/issue13703", }, { source: "secalert@redhat.com", url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, { source: "secalert@redhat.com", url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { source: "secalert@redhat.com", url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.6.8/", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.7.3/", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.1.5/", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.2.3/", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/50858", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/51087", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/51089", }, { source: "secalert@redhat.com", url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/USN-1592-1", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/USN-1596-1", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/USN-1615-1", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/USN-1616-1", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", ], url: "http://bugs.python.org/issue13703", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.6.8/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.7.3/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.1.5/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.2.3/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/50858", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/51087", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/51089", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-1592-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-1596-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-1615-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-1616-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-310", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2012-1150
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Aliases
Aliases
{ GSD: { alias: "CVE-2012-1150", description: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", id: "GSD-2012-1150", references: [ "https://www.suse.com/security/cve/CVE-2012-1150.html", "https://access.redhat.com/errata/RHSA-2012:0745", "https://access.redhat.com/errata/RHSA-2012:0744", "https://alas.aws.amazon.com/cve/html/CVE-2012-1150.html", "https://linux.oracle.com/cve/CVE-2012-1150.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2012-1150", ], details: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", id: "GSD-2012-1150", modified: "2023-12-13T01:20:18.579865Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2012-1150", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_affected: "=", version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://secunia.com/advisories/50858", refsource: "MISC", url: "http://secunia.com/advisories/50858", }, { name: "http://secunia.com/advisories/51087", refsource: "MISC", url: "http://secunia.com/advisories/51087", }, { name: "http://www.ubuntu.com/usn/USN-1596-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/USN-1596-1", }, { name: "http://www.ubuntu.com/usn/USN-1616-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/USN-1616-1", }, { name: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", refsource: "MISC", url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { name: "http://www.ubuntu.com/usn/USN-1592-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/USN-1592-1", }, { name: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", refsource: "MISC", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, { name: "http://secunia.com/advisories/51089", refsource: "MISC", url: "http://secunia.com/advisories/51089", }, { name: "http://www.ubuntu.com/usn/USN-1615-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/USN-1615-1", }, { name: "http://bugs.python.org/issue13703", refsource: "MISC", url: "http://bugs.python.org/issue13703", }, { name: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", refsource: "MISC", url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { name: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", refsource: "MISC", url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { name: "http://python.org/download/releases/2.6.8/", refsource: "MISC", url: "http://python.org/download/releases/2.6.8/", }, { name: "http://python.org/download/releases/2.7.3/", refsource: "MISC", url: "http://python.org/download/releases/2.7.3/", }, { name: "http://python.org/download/releases/3.1.5/", refsource: "MISC", url: "http://python.org/download/releases/3.1.5/", }, { name: "http://python.org/download/releases/3.2.3/", refsource: "MISC", url: "http://python.org/download/releases/3.2.3/", }, { name: "http://www.openwall.com/lists/oss-security/2012/03/10/3", refsource: "MISC", url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "2.6.7", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.4.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.1.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:1.5.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.4.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.2.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:0.9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.3.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:1.6.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:1.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.1.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:1.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:0.9.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:2.7.2150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2012-1150", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-310", }, ], }, ], }, references: { reference_data: [ { name: "http://python.org/download/releases/2.6.8/", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.6.8/", }, { name: "http://python.org/download/releases/3.2.3/", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.2.3/", }, { name: "http://bugs.python.org/issue13703", refsource: "CONFIRM", tags: [ "Exploit", ], url: "http://bugs.python.org/issue13703", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", refsource: "CONFIRM", tags: [], url: "https://bugzilla.redhat.com/show_bug.cgi?id=750555", }, { name: "[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)", refsource: "MLIST", tags: [], url: "http://www.openwall.com/lists/oss-security/2012/03/10/3", }, { name: "[python-dev] 20111229 Hash collision security issue (now public)", refsource: "MLIST", tags: [], url: "http://mail.python.org/pipermail/python-dev/2011-December/115116.html", }, { name: "http://python.org/download/releases/2.7.3/", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/2.7.3/", }, { name: "[python-dev] 20120128 plugging the hash attack", refsource: "MLIST", tags: [], url: "http://mail.python.org/pipermail/python-dev/2012-January/115892.html", }, { name: "http://python.org/download/releases/3.1.5/", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://python.org/download/releases/3.1.5/", }, { name: "USN-1596-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-1596-1", }, { name: "USN-1592-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-1592-1", }, { name: "USN-1615-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-1615-1", }, { name: "51089", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/51089", }, { name: "50858", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/50858", }, { name: "USN-1616-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-1616-1", }, { name: "51087", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/51087", }, { name: "APPLE-SA-2013-10-22-3", refsource: "APPLE", tags: [], url: "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html", }, { name: "openSUSE-SU-2020:0086", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2019-10-25T11:53Z", publishedDate: "2012-10-05T21:55Z", }, }, }
suse-su-2020:0114-1
Vulnerability from csaf_suse
Published
2020-01-16 09:12
Modified
2020-01-16 09:12
Summary
Security update for python3
Notes
Title of the patch
Security update for python3
Description of the patch
This update for python3 to version 3.6.10 fixes the following issues:
- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).
- CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).
- CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).
Patchnames
SUSE-2020-114,SUSE-SLE-Module-Basesystem-15-2020-114,SUSE-SLE-Module-Basesystem-15-SP1-2020-114,SUSE-SLE-Module-Development-Tools-15-2020-114,SUSE-SLE-Module-Development-Tools-15-SP1-2020-114,SUSE-SLE-Module-Development-Tools-OBS-15-2020-114,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-114
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python3", title: "Title of the patch", }, { category: "description", text: "This update for python3 to version 3.6.10 fixes the following issues:\n\n- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).\n- CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).\n- CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-114,SUSE-SLE-Module-Basesystem-15-2020-114,SUSE-SLE-Module-Basesystem-15-SP1-2020-114,SUSE-SLE-Module-Development-Tools-15-2020-114,SUSE-SLE-Module-Development-Tools-15-SP1-2020-114,SUSE-SLE-Module-Development-Tools-OBS-15-2020-114,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-114", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_0114-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:0114-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200114-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:0114-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-January/006354.html", }, { category: "self", summary: "SUSE Bug 1027282", url: "https://bugzilla.suse.com/1027282", }, { category: "self", summary: "SUSE Bug 1029377", url: "https://bugzilla.suse.com/1029377", }, { category: "self", summary: "SUSE Bug 1029902", url: "https://bugzilla.suse.com/1029902", }, { category: "self", summary: "SUSE Bug 1040164", url: "https://bugzilla.suse.com/1040164", }, { category: "self", summary: "SUSE Bug 1042670", url: "https://bugzilla.suse.com/1042670", }, { category: "self", summary: "SUSE Bug 1070853", url: "https://bugzilla.suse.com/1070853", }, { category: "self", summary: "SUSE Bug 1079761", url: "https://bugzilla.suse.com/1079761", }, { category: "self", summary: "SUSE Bug 1081750", url: "https://bugzilla.suse.com/1081750", }, { category: "self", summary: "SUSE Bug 1083507", url: "https://bugzilla.suse.com/1083507", }, { category: "self", summary: "SUSE Bug 1086001", url: "https://bugzilla.suse.com/1086001", }, { category: "self", summary: "SUSE Bug 1088004", url: "https://bugzilla.suse.com/1088004", }, { category: "self", summary: "SUSE Bug 1088009", url: "https://bugzilla.suse.com/1088009", }, { category: "self", summary: "SUSE Bug 1088573", url: "https://bugzilla.suse.com/1088573", }, { category: "self", summary: "SUSE Bug 1094814", url: "https://bugzilla.suse.com/1094814", }, { category: "self", summary: "SUSE Bug 1107030", url: "https://bugzilla.suse.com/1107030", }, { category: "self", summary: "SUSE Bug 1109663", url: "https://bugzilla.suse.com/1109663", }, { category: "self", summary: "SUSE Bug 1109847", url: "https://bugzilla.suse.com/1109847", }, { category: "self", summary: "SUSE Bug 1120644", url: "https://bugzilla.suse.com/1120644", }, { category: "self", summary: "SUSE Bug 1122191", url: "https://bugzilla.suse.com/1122191", }, { category: "self", summary: "SUSE Bug 1129346", url: "https://bugzilla.suse.com/1129346", }, { category: "self", summary: "SUSE Bug 1130840", url: "https://bugzilla.suse.com/1130840", }, { category: "self", summary: "SUSE Bug 1133452", url: "https://bugzilla.suse.com/1133452", }, { category: "self", summary: "SUSE Bug 1137942", url: "https://bugzilla.suse.com/1137942", }, { category: "self", summary: "SUSE Bug 1138459", url: "https://bugzilla.suse.com/1138459", }, { category: "self", summary: "SUSE Bug 1141853", url: "https://bugzilla.suse.com/1141853", }, { category: "self", summary: "SUSE Bug 1149121", url: "https://bugzilla.suse.com/1149121", }, { category: "self", summary: "SUSE Bug 1149792", url: "https://bugzilla.suse.com/1149792", }, { category: "self", summary: "SUSE Bug 1149955", url: "https://bugzilla.suse.com/1149955", }, { category: "self", summary: "SUSE Bug 1151490", url: "https://bugzilla.suse.com/1151490", }, { category: "self", summary: "SUSE Bug 1153238", url: "https://bugzilla.suse.com/1153238", }, { category: "self", summary: "SUSE Bug 1159035", url: "https://bugzilla.suse.com/1159035", }, { category: "self", summary: "SUSE Bug 1159622", url: "https://bugzilla.suse.com/1159622", }, { category: "self", summary: "SUSE Bug 637176", url: "https://bugzilla.suse.com/637176", }, { category: "self", summary: "SUSE Bug 658604", url: "https://bugzilla.suse.com/658604", }, { category: "self", summary: "SUSE Bug 673071", url: "https://bugzilla.suse.com/673071", }, { category: "self", summary: "SUSE Bug 709442", url: "https://bugzilla.suse.com/709442", }, { category: "self", summary: "SUSE Bug 743787", url: "https://bugzilla.suse.com/743787", }, { category: "self", summary: "SUSE Bug 747125", url: "https://bugzilla.suse.com/747125", }, { category: "self", summary: "SUSE Bug 751718", url: "https://bugzilla.suse.com/751718", }, { category: "self", summary: "SUSE Bug 754447", url: "https://bugzilla.suse.com/754447", }, { category: "self", summary: "SUSE Bug 754677", url: "https://bugzilla.suse.com/754677", }, { category: "self", summary: "SUSE Bug 787526", url: "https://bugzilla.suse.com/787526", }, { category: "self", summary: "SUSE Bug 809831", url: "https://bugzilla.suse.com/809831", }, { category: "self", summary: "SUSE Bug 831629", url: "https://bugzilla.suse.com/831629", }, { category: "self", summary: "SUSE Bug 834601", url: "https://bugzilla.suse.com/834601", }, { category: "self", summary: "SUSE Bug 871152", url: "https://bugzilla.suse.com/871152", }, { category: "self", summary: "SUSE Bug 885662", url: "https://bugzilla.suse.com/885662", }, { category: "self", summary: "SUSE Bug 885882", url: "https://bugzilla.suse.com/885882", }, { category: "self", summary: "SUSE Bug 917607", url: "https://bugzilla.suse.com/917607", }, { category: "self", summary: "SUSE Bug 942751", url: "https://bugzilla.suse.com/942751", }, { category: "self", summary: "SUSE Bug 951166", url: "https://bugzilla.suse.com/951166", }, { category: "self", summary: "SUSE Bug 983582", url: "https://bugzilla.suse.com/983582", }, { category: "self", summary: "SUSE Bug 984751", url: "https://bugzilla.suse.com/984751", }, { category: "self", summary: "SUSE Bug 985177", url: "https://bugzilla.suse.com/985177", }, { category: "self", summary: "SUSE Bug 985348", url: "https://bugzilla.suse.com/985348", }, { category: "self", summary: "SUSE Bug 989523", url: "https://bugzilla.suse.com/989523", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-2667 page", url: "https://www.suse.com/security/cve/CVE-2014-2667/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2016-0772 page", url: "https://www.suse.com/security/cve/CVE-2016-0772/", }, { category: "self", summary: "SUSE CVE CVE-2016-1000110 page", url: "https://www.suse.com/security/cve/CVE-2016-1000110/", }, { category: "self", summary: "SUSE CVE CVE-2016-5636 page", url: "https://www.suse.com/security/cve/CVE-2016-5636/", }, { category: "self", summary: "SUSE CVE CVE-2016-5699 page", url: "https://www.suse.com/security/cve/CVE-2016-5699/", }, { category: "self", summary: "SUSE CVE CVE-2017-18207 page", url: "https://www.suse.com/security/cve/CVE-2017-18207/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000802 page", url: "https://www.suse.com/security/cve/CVE-2018-1000802/", }, { category: "self", summary: "SUSE CVE CVE-2018-1060 page", url: "https://www.suse.com/security/cve/CVE-2018-1060/", }, { category: "self", summary: "SUSE CVE CVE-2018-1061 page", url: "https://www.suse.com/security/cve/CVE-2018-1061/", }, { category: "self", summary: "SUSE CVE CVE-2018-14647 page", url: "https://www.suse.com/security/cve/CVE-2018-14647/", }, { category: "self", summary: "SUSE CVE CVE-2018-20406 page", url: "https://www.suse.com/security/cve/CVE-2018-20406/", }, { category: "self", summary: "SUSE CVE CVE-2018-20852 page", url: "https://www.suse.com/security/cve/CVE-2018-20852/", }, { category: "self", summary: "SUSE CVE CVE-2019-10160 page", url: "https://www.suse.com/security/cve/CVE-2019-10160/", }, { category: "self", summary: "SUSE CVE CVE-2019-15903 page", url: "https://www.suse.com/security/cve/CVE-2019-15903/", }, { category: "self", summary: "SUSE CVE CVE-2019-16056 page", url: "https://www.suse.com/security/cve/CVE-2019-16056/", }, { category: "self", summary: "SUSE CVE CVE-2019-16935 page", url: "https://www.suse.com/security/cve/CVE-2019-16935/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9636 page", url: "https://www.suse.com/security/cve/CVE-2019-9636/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, ], title: "Security update for python3", tracking: { current_release_date: "2020-01-16T09:12:11Z", generator: { date: "2020-01-16T09:12:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:0114-1", initial_release_date: "2020-01-16T09:12:11Z", revision_history: [ { date: "2020-01-16T09:12:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-3.42.2.aarch64", product: { name: "libpython3_6m1_0-3.6.10-3.42.2.aarch64", product_id: "libpython3_6m1_0-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-3.6.10-3.42.2.aarch64", product: { name: "python3-3.6.10-3.42.2.aarch64", product_id: "python3-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-base-3.6.10-3.42.2.aarch64", product: { name: "python3-base-3.6.10-3.42.2.aarch64", product_id: "python3-base-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-curses-3.6.10-3.42.2.aarch64", product: { name: "python3-curses-3.6.10-3.42.2.aarch64", product_id: "python3-curses-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-dbm-3.6.10-3.42.2.aarch64", product: { name: "python3-dbm-3.6.10-3.42.2.aarch64", product_id: "python3-dbm-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-devel-3.6.10-3.42.2.aarch64", product: { name: "python3-devel-3.6.10-3.42.2.aarch64", product_id: "python3-devel-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-idle-3.6.10-3.42.2.aarch64", product: { name: "python3-idle-3.6.10-3.42.2.aarch64", product_id: "python3-idle-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-3.42.2.aarch64", product: { name: "python3-testsuite-3.6.10-3.42.2.aarch64", product_id: "python3-testsuite-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-tk-3.6.10-3.42.2.aarch64", product: { name: "python3-tk-3.6.10-3.42.2.aarch64", product_id: "python3-tk-3.6.10-3.42.2.aarch64", }, }, { category: "product_version", name: "python3-tools-3.6.10-3.42.2.aarch64", product: { name: "python3-tools-3.6.10-3.42.2.aarch64", product_id: "python3-tools-3.6.10-3.42.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-64bit-3.6.10-3.42.2.aarch64_ilp32", product: { name: "libpython3_6m1_0-64bit-3.6.10-3.42.2.aarch64_ilp32", product_id: "libpython3_6m1_0-64bit-3.6.10-3.42.2.aarch64_ilp32", }, }, { category: "product_version", name: "python3-64bit-3.6.10-3.42.2.aarch64_ilp32", product: { name: "python3-64bit-3.6.10-3.42.2.aarch64_ilp32", product_id: "python3-64bit-3.6.10-3.42.2.aarch64_ilp32", }, }, { category: "product_version", name: "python3-base-64bit-3.6.10-3.42.2.aarch64_ilp32", product: { name: "python3-base-64bit-3.6.10-3.42.2.aarch64_ilp32", product_id: "python3-base-64bit-3.6.10-3.42.2.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-3.42.2.i586", product: { name: "libpython3_6m1_0-3.6.10-3.42.2.i586", product_id: "libpython3_6m1_0-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-3.6.10-3.42.2.i586", product: { name: "python3-3.6.10-3.42.2.i586", product_id: "python3-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-base-3.6.10-3.42.2.i586", product: { name: "python3-base-3.6.10-3.42.2.i586", product_id: "python3-base-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-curses-3.6.10-3.42.2.i586", product: { name: "python3-curses-3.6.10-3.42.2.i586", product_id: "python3-curses-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-dbm-3.6.10-3.42.2.i586", product: { name: "python3-dbm-3.6.10-3.42.2.i586", product_id: "python3-dbm-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-devel-3.6.10-3.42.2.i586", product: { name: "python3-devel-3.6.10-3.42.2.i586", product_id: "python3-devel-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-idle-3.6.10-3.42.2.i586", product: { name: "python3-idle-3.6.10-3.42.2.i586", product_id: "python3-idle-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-3.42.2.i586", product: { name: "python3-testsuite-3.6.10-3.42.2.i586", product_id: "python3-testsuite-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-tk-3.6.10-3.42.2.i586", product: { name: "python3-tk-3.6.10-3.42.2.i586", product_id: "python3-tk-3.6.10-3.42.2.i586", }, }, { category: "product_version", name: "python3-tools-3.6.10-3.42.2.i586", product: { name: "python3-tools-3.6.10-3.42.2.i586", product_id: "python3-tools-3.6.10-3.42.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "python3-doc-3.6.10-3.42.3.noarch", product: { name: "python3-doc-3.6.10-3.42.3.noarch", product_id: "python3-doc-3.6.10-3.42.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le", product: { name: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le", product_id: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-3.6.10-3.42.2.ppc64le", product: { name: "python3-3.6.10-3.42.2.ppc64le", product_id: "python3-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-base-3.6.10-3.42.2.ppc64le", product: { name: "python3-base-3.6.10-3.42.2.ppc64le", product_id: "python3-base-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-curses-3.6.10-3.42.2.ppc64le", product: { name: "python3-curses-3.6.10-3.42.2.ppc64le", product_id: "python3-curses-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-dbm-3.6.10-3.42.2.ppc64le", product: { name: "python3-dbm-3.6.10-3.42.2.ppc64le", product_id: "python3-dbm-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-devel-3.6.10-3.42.2.ppc64le", product: { name: "python3-devel-3.6.10-3.42.2.ppc64le", product_id: "python3-devel-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-idle-3.6.10-3.42.2.ppc64le", product: { name: "python3-idle-3.6.10-3.42.2.ppc64le", product_id: "python3-idle-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-3.42.2.ppc64le", product: { name: "python3-testsuite-3.6.10-3.42.2.ppc64le", product_id: "python3-testsuite-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-tk-3.6.10-3.42.2.ppc64le", product: { name: "python3-tk-3.6.10-3.42.2.ppc64le", product_id: "python3-tk-3.6.10-3.42.2.ppc64le", }, }, { category: "product_version", name: "python3-tools-3.6.10-3.42.2.ppc64le", product: { name: "python3-tools-3.6.10-3.42.2.ppc64le", product_id: "python3-tools-3.6.10-3.42.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-3.42.2.s390x", product: { name: "libpython3_6m1_0-3.6.10-3.42.2.s390x", product_id: "libpython3_6m1_0-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-3.6.10-3.42.2.s390x", product: { name: "python3-3.6.10-3.42.2.s390x", product_id: "python3-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-base-3.6.10-3.42.2.s390x", product: { name: "python3-base-3.6.10-3.42.2.s390x", product_id: "python3-base-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-curses-3.6.10-3.42.2.s390x", product: { name: "python3-curses-3.6.10-3.42.2.s390x", product_id: "python3-curses-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-dbm-3.6.10-3.42.2.s390x", product: { name: "python3-dbm-3.6.10-3.42.2.s390x", product_id: "python3-dbm-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-devel-3.6.10-3.42.2.s390x", product: { name: "python3-devel-3.6.10-3.42.2.s390x", product_id: "python3-devel-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-idle-3.6.10-3.42.2.s390x", product: { name: "python3-idle-3.6.10-3.42.2.s390x", product_id: "python3-idle-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-3.42.2.s390x", product: { name: "python3-testsuite-3.6.10-3.42.2.s390x", product_id: "python3-testsuite-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-tk-3.6.10-3.42.2.s390x", product: { name: "python3-tk-3.6.10-3.42.2.s390x", product_id: "python3-tk-3.6.10-3.42.2.s390x", }, }, { category: "product_version", name: "python3-tools-3.6.10-3.42.2.s390x", product: { name: "python3-tools-3.6.10-3.42.2.s390x", product_id: "python3-tools-3.6.10-3.42.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpython3_6m1_0-3.6.10-3.42.2.x86_64", product: { name: "libpython3_6m1_0-3.6.10-3.42.2.x86_64", product_id: "libpython3_6m1_0-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "libpython3_6m1_0-32bit-3.6.10-3.42.2.x86_64", product: { name: "libpython3_6m1_0-32bit-3.6.10-3.42.2.x86_64", product_id: "libpython3_6m1_0-32bit-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-3.6.10-3.42.2.x86_64", product: { name: "python3-3.6.10-3.42.2.x86_64", product_id: "python3-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-32bit-3.6.10-3.42.2.x86_64", product: { name: "python3-32bit-3.6.10-3.42.2.x86_64", product_id: "python3-32bit-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-base-3.6.10-3.42.2.x86_64", product: { name: "python3-base-3.6.10-3.42.2.x86_64", product_id: "python3-base-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-base-32bit-3.6.10-3.42.2.x86_64", product: { name: "python3-base-32bit-3.6.10-3.42.2.x86_64", product_id: "python3-base-32bit-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-curses-3.6.10-3.42.2.x86_64", product: { name: "python3-curses-3.6.10-3.42.2.x86_64", product_id: "python3-curses-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-dbm-3.6.10-3.42.2.x86_64", product: { name: "python3-dbm-3.6.10-3.42.2.x86_64", product_id: "python3-dbm-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-devel-3.6.10-3.42.2.x86_64", product: { name: "python3-devel-3.6.10-3.42.2.x86_64", product_id: "python3-devel-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-idle-3.6.10-3.42.2.x86_64", product: { name: "python3-idle-3.6.10-3.42.2.x86_64", product_id: "python3-idle-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-testsuite-3.6.10-3.42.2.x86_64", product: { name: "python3-testsuite-3.6.10-3.42.2.x86_64", product_id: "python3-testsuite-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-tk-3.6.10-3.42.2.x86_64", product: { name: "python3-tk-3.6.10-3.42.2.x86_64", product_id: "python3-tk-3.6.10-3.42.2.x86_64", }, }, { category: "product_version", name: "python3-tools-3.6.10-3.42.2.x86_64", product: { name: "python3-tools-3.6.10-3.42.2.x86_64", product_id: "python3-tools-3.6.10-3.42.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15", product: { name: "SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", }, product_reference: "python3-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", }, product_reference: "python3-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", }, product_reference: "python3-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", }, product_reference: "python3-base-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-base-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", }, product_reference: "python3-base-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", }, product_reference: "python3-base-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", }, product_reference: "python3-curses-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-curses-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", }, product_reference: "python3-curses-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", }, product_reference: "python3-curses-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", }, product_reference: "python3-dbm-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-dbm-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", }, product_reference: "python3-dbm-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", }, product_reference: "python3-dbm-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", }, product_reference: "python3-devel-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-devel-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", }, product_reference: "python3-devel-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", }, product_reference: "python3-devel-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", }, product_reference: "python3-idle-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-idle-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", }, product_reference: "python3-idle-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", }, product_reference: "python3-idle-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", }, product_reference: "python3-tk-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-tk-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", }, product_reference: "python3-tk-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", }, product_reference: "python3-tk-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython3_6m1_0-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", }, product_reference: "libpython3_6m1_0-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", }, product_reference: "python3-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", }, product_reference: "python3-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", }, product_reference: "python3-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", }, product_reference: "python3-base-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-base-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", }, product_reference: "python3-base-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-base-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", }, product_reference: "python3-base-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", }, product_reference: "python3-curses-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-curses-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", }, product_reference: "python3-curses-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-curses-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", }, product_reference: "python3-curses-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", }, product_reference: "python3-dbm-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-dbm-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", }, product_reference: "python3-dbm-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-dbm-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", }, product_reference: "python3-dbm-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", }, product_reference: "python3-devel-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-devel-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", }, product_reference: "python3-devel-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-devel-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", }, product_reference: "python3-devel-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", }, product_reference: "python3-idle-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-idle-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", }, product_reference: "python3-idle-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-idle-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", }, product_reference: "python3-idle-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", }, product_reference: "python3-tk-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-tk-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", }, product_reference: "python3-tk-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tk-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", }, product_reference: "python3-tk-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", }, product_reference: "python3-tools-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-tools-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", }, product_reference: "python3-tools-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", }, product_reference: "python3-tools-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", }, product_reference: "python3-tools-3.6.10-3.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", }, product_reference: "python3-tools-3.6.10-3.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", }, product_reference: "python3-tools-3.6.10-3.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-tools-3.6.10-3.42.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", }, product_reference: "python3-tools-3.6.10-3.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-2667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2667", }, ], notes: [ { category: "general", text: "Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2667", url: "https://www.suse.com/security/cve/CVE-2014-2667", }, { category: "external", summary: "SUSE Bug 871152 for CVE-2014-2667", url: "https://bugzilla.suse.com/871152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2014-2667", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2016-0772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0772", }, ], notes: [ { category: "general", text: "The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a \"StartTLS stripping attack.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0772", url: "https://www.suse.com/security/cve/CVE-2016-0772", }, { category: "external", summary: "SUSE Bug 984751 for CVE-2016-0772", url: "https://bugzilla.suse.com/984751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2016-0772", }, { cve: "CVE-2016-1000110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1000110", }, ], notes: [ { category: "general", text: "The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1000110", url: "https://www.suse.com/security/cve/CVE-2016-1000110", }, { category: "external", summary: "SUSE Bug 988484 for CVE-2016-1000110", url: "https://bugzilla.suse.com/988484", }, { category: "external", summary: "SUSE Bug 989523 for CVE-2016-1000110", url: "https://bugzilla.suse.com/989523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2016-1000110", }, { cve: "CVE-2016-5636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5636", }, ], notes: [ { category: "general", text: "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5636", url: "https://www.suse.com/security/cve/CVE-2016-5636", }, { category: "external", summary: "SUSE Bug 1065451 for CVE-2016-5636", url: "https://bugzilla.suse.com/1065451", }, { category: "external", summary: "SUSE Bug 1106262 for CVE-2016-5636", url: "https://bugzilla.suse.com/1106262", }, { category: "external", summary: "SUSE Bug 985177 for CVE-2016-5636", url: "https://bugzilla.suse.com/985177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "important", }, ], title: "CVE-2016-5636", }, { cve: "CVE-2016-5699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5699", }, ], notes: [ { category: "general", text: "CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5699", url: "https://www.suse.com/security/cve/CVE-2016-5699", }, { category: "external", summary: "SUSE Bug 1122729 for CVE-2016-5699", url: "https://bugzilla.suse.com/1122729", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2016-5699", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 985348 for CVE-2016-5699", url: "https://bugzilla.suse.com/985348", }, { category: "external", summary: "SUSE Bug 985351 for CVE-2016-5699", url: "https://bugzilla.suse.com/985351", }, { category: "external", summary: "SUSE Bug 986630 for CVE-2016-5699", url: "https://bugzilla.suse.com/986630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2016-5699", }, { cve: "CVE-2017-18207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18207", }, ], notes: [ { category: "general", text: "** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications \"need to be prepared to handle a wide variety of exceptions.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18207", url: "https://www.suse.com/security/cve/CVE-2017-18207", }, { category: "external", summary: "SUSE Bug 1083507 for CVE-2017-18207", url: "https://bugzilla.suse.com/1083507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2017-18207", }, { cve: "CVE-2018-1000802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000802", }, ], notes: [ { category: "general", text: "Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000802", url: "https://www.suse.com/security/cve/CVE-2018-1000802", }, { category: "external", summary: "SUSE Bug 1109663 for CVE-2018-1000802", url: "https://bugzilla.suse.com/1109663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2018-1000802", }, { cve: "CVE-2018-1060", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1060", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1060", url: "https://www.suse.com/security/cve/CVE-2018-1060", }, { category: "external", summary: "SUSE Bug 1088009 for CVE-2018-1060", url: "https://bugzilla.suse.com/1088009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "low", }, ], title: "CVE-2018-1060", }, { cve: "CVE-2018-1061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1061", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1061", url: "https://www.suse.com/security/cve/CVE-2018-1061", }, { category: "external", summary: "SUSE Bug 1088004 for CVE-2018-1061", url: "https://bugzilla.suse.com/1088004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2018-1061", }, { cve: "CVE-2018-14647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14647", }, ], notes: [ { category: "general", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14647", url: "https://www.suse.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "SUSE Bug 1109847 for CVE-2018-14647", url: "https://bugzilla.suse.com/1109847", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-14647", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2018-14647", }, { cve: "CVE-2018-20406", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20406", }, ], notes: [ { category: "general", text: "Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a \"resize to twice the size\" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data. This issue is fixed in: v3.4.10, v3.4.10rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.7rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.7, v3.6.7rc1, v3.6.7rc2, v3.6.8, v3.6.8rc1, v3.6.9, v3.6.9rc1; v3.7.1, v3.7.1rc1, v3.7.1rc2, v3.7.2, v3.7.2rc1, v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20406", url: "https://www.suse.com/security/cve/CVE-2018-20406", }, { category: "external", summary: "SUSE Bug 1120644 for CVE-2018-20406", url: "https://bugzilla.suse.com/1120644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "low", }, ], title: "CVE-2018-20406", }, { cve: "CVE-2018-20852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20852", }, ], notes: [ { category: "general", text: "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20852", url: "https://www.suse.com/security/cve/CVE-2018-20852", }, { category: "external", summary: "SUSE Bug 1141853 for CVE-2018-20852", url: "https://bugzilla.suse.com/1141853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2018-20852", }, { cve: "CVE-2019-10160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10160", }, ], notes: [ { category: "general", text: "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10160", url: "https://www.suse.com/security/cve/CVE-2019-10160", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-10160", url: "https://bugzilla.suse.com/1138459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "critical", }, ], title: "CVE-2019-10160", }, { cve: "CVE-2019-15903", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15903", }, ], notes: [ { category: "general", text: "In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15903", url: "https://www.suse.com/security/cve/CVE-2019-15903", }, { category: "external", summary: "SUSE Bug 1149429 for CVE-2019-15903", url: "https://bugzilla.suse.com/1149429", }, { category: "external", summary: "SUSE Bug 1154738 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154738", }, { category: "external", summary: "SUSE Bug 1154806 for CVE-2019-15903", url: "https://bugzilla.suse.com/1154806", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "important", }, ], title: "CVE-2019-15903", }, { cve: "CVE-2019-16056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16056", }, ], notes: [ { category: "general", text: "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16056", url: "https://www.suse.com/security/cve/CVE-2019-16056", }, { category: "external", summary: "SUSE Bug 1149955 for CVE-2019-16056", url: "https://bugzilla.suse.com/1149955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2019-16056", }, { cve: "CVE-2019-16935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16935", }, ], notes: [ { category: "general", text: "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16935", url: "https://www.suse.com/security/cve/CVE-2019-16935", }, { category: "external", summary: "SUSE Bug 1153238 for CVE-2019-16935", url: "https://bugzilla.suse.com/1153238", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2019-16935", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9636", }, ], notes: [ { category: "general", text: "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9636", url: "https://www.suse.com/security/cve/CVE-2019-9636", }, { category: "external", summary: "SUSE Bug 1129346 for CVE-2019-9636", url: "https://bugzilla.suse.com/1129346", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9636", url: "https://bugzilla.suse.com/1135433", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-9636", url: "https://bugzilla.suse.com/1138459", }, { category: "external", summary: "SUSE Bug 1145004 for CVE-2019-9636", url: "https://bugzilla.suse.com/1145004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "important", }, ], title: "CVE-2019-9636", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython3_6m1_0-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-base-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-curses-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-dbm-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-devel-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-idle-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python3-tk-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:python3-tools-3.6.10-3.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:python3-tools-3.6.10-3.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-16T09:12:11Z", details: "moderate", }, ], title: "CVE-2019-9947", }, ], }
suse-su-2020:0234-1
Vulnerability from csaf_suse
Published
2020-01-24 15:34
Modified
2020-01-24 15:34
Summary
Security update for python
Notes
Title of the patch
Security update for python
Description of the patch
This update for python fixes the following issues:
Updated to version 2.7.17 to unify packages among openSUSE:Factory and SLE versions (bsc#1159035).
Patchnames
SUSE-2020-234,SUSE-SLE-Module-Basesystem-15-2020-234,SUSE-SLE-Module-Basesystem-15-SP1-2020-234,SUSE-SLE-Module-Desktop-Applications-15-2020-234,SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-234,SUSE-SLE-Module-Development-Tools-OBS-15-2020-234,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-234,SUSE-SLE-Module-Python2-15-SP1-2020-234
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python", title: "Title of the patch", }, { category: "description", text: "This update for python fixes the following issues:\n\nUpdated to version 2.7.17 to unify packages among openSUSE:Factory and SLE versions (bsc#1159035).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-234,SUSE-SLE-Module-Basesystem-15-2020-234,SUSE-SLE-Module-Basesystem-15-SP1-2020-234,SUSE-SLE-Module-Desktop-Applications-15-2020-234,SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-234,SUSE-SLE-Module-Development-Tools-OBS-15-2020-234,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-234,SUSE-SLE-Module-Python2-15-SP1-2020-234", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_0234-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:0234-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200234-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:0234-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-January/006406.html", }, { category: "self", summary: "SUSE Bug 1027282", url: "https://bugzilla.suse.com/1027282", }, { category: "self", summary: "SUSE Bug 1041090", url: "https://bugzilla.suse.com/1041090", }, { category: "self", summary: "SUSE Bug 1042670", url: "https://bugzilla.suse.com/1042670", }, { category: "self", summary: "SUSE Bug 1068664", url: "https://bugzilla.suse.com/1068664", }, { category: "self", summary: "SUSE Bug 1073269", url: "https://bugzilla.suse.com/1073269", }, { category: "self", summary: "SUSE Bug 1073748", url: "https://bugzilla.suse.com/1073748", }, { category: "self", summary: "SUSE Bug 1078326", url: "https://bugzilla.suse.com/1078326", }, { category: "self", summary: "SUSE Bug 1078485", url: "https://bugzilla.suse.com/1078485", }, { category: "self", summary: "SUSE Bug 1079300", url: "https://bugzilla.suse.com/1079300", }, { category: "self", summary: "SUSE Bug 1081750", url: "https://bugzilla.suse.com/1081750", }, { category: "self", summary: "SUSE Bug 1083507", url: "https://bugzilla.suse.com/1083507", }, { category: "self", summary: "SUSE Bug 1084650", url: "https://bugzilla.suse.com/1084650", }, { category: "self", summary: "SUSE Bug 1086001", url: "https://bugzilla.suse.com/1086001", }, { category: "self", summary: "SUSE Bug 1088004", url: "https://bugzilla.suse.com/1088004", }, { category: "self", summary: "SUSE Bug 1088009", url: "https://bugzilla.suse.com/1088009", }, { category: "self", summary: "SUSE Bug 1109847", url: "https://bugzilla.suse.com/1109847", }, { category: "self", summary: "SUSE Bug 1111793", url: "https://bugzilla.suse.com/1111793", }, { category: "self", summary: "SUSE Bug 1113755", url: "https://bugzilla.suse.com/1113755", }, { category: "self", summary: "SUSE Bug 1122191", url: "https://bugzilla.suse.com/1122191", }, { category: "self", summary: "SUSE Bug 1129346", url: "https://bugzilla.suse.com/1129346", }, { category: "self", summary: "SUSE Bug 1130840", url: "https://bugzilla.suse.com/1130840", }, { category: "self", summary: "SUSE Bug 1130847", url: "https://bugzilla.suse.com/1130847", }, { category: "self", summary: "SUSE Bug 1138459", url: "https://bugzilla.suse.com/1138459", }, { category: "self", summary: "SUSE Bug 1141853", url: "https://bugzilla.suse.com/1141853", }, { category: "self", summary: "SUSE Bug 1149792", url: "https://bugzilla.suse.com/1149792", }, { category: "self", summary: "SUSE Bug 1149955", url: "https://bugzilla.suse.com/1149955", }, { category: "self", summary: "SUSE Bug 1153238", url: "https://bugzilla.suse.com/1153238", }, { category: "self", summary: "SUSE Bug 1153830", url: "https://bugzilla.suse.com/1153830", }, { category: "self", summary: "SUSE Bug 1159035", url: "https://bugzilla.suse.com/1159035", }, { category: "self", summary: "SUSE Bug 214983", url: "https://bugzilla.suse.com/214983", }, { category: "self", summary: "SUSE Bug 298378", url: "https://bugzilla.suse.com/298378", }, { category: "self", summary: "SUSE Bug 346490", url: "https://bugzilla.suse.com/346490", }, { category: "self", summary: "SUSE Bug 367853", url: "https://bugzilla.suse.com/367853", }, { category: "self", summary: "SUSE Bug 379534", url: "https://bugzilla.suse.com/379534", }, { category: "self", summary: "SUSE Bug 380942", url: "https://bugzilla.suse.com/380942", }, { category: "self", summary: "SUSE Bug 399190", url: "https://bugzilla.suse.com/399190", }, { category: "self", summary: "SUSE Bug 406051", url: "https://bugzilla.suse.com/406051", }, { category: "self", summary: "SUSE Bug 425138", url: "https://bugzilla.suse.com/425138", }, { category: "self", summary: "SUSE Bug 426563", url: "https://bugzilla.suse.com/426563", }, { category: "self", summary: "SUSE Bug 430761", url: "https://bugzilla.suse.com/430761", }, { category: "self", summary: "SUSE Bug 432677", url: "https://bugzilla.suse.com/432677", }, { category: "self", summary: "SUSE Bug 436966", url: "https://bugzilla.suse.com/436966", }, { category: "self", summary: "SUSE Bug 437293", url: "https://bugzilla.suse.com/437293", }, { category: "self", summary: "SUSE Bug 441088", url: "https://bugzilla.suse.com/441088", }, { category: "self", summary: "SUSE Bug 462375", url: "https://bugzilla.suse.com/462375", }, { category: "self", summary: "SUSE Bug 525295", url: "https://bugzilla.suse.com/525295", }, { category: "self", summary: "SUSE Bug 534721", url: "https://bugzilla.suse.com/534721", }, { category: "self", summary: "SUSE Bug 551715", url: "https://bugzilla.suse.com/551715", }, { category: "self", summary: "SUSE Bug 572673", url: "https://bugzilla.suse.com/572673", }, { category: "self", summary: "SUSE Bug 577032", url: "https://bugzilla.suse.com/577032", }, { category: "self", summary: "SUSE Bug 581765", url: "https://bugzilla.suse.com/581765", }, { category: "self", summary: "SUSE Bug 603255", url: "https://bugzilla.suse.com/603255", }, { category: "self", summary: "SUSE Bug 617751", url: "https://bugzilla.suse.com/617751", }, { category: "self", summary: "SUSE Bug 637176", url: "https://bugzilla.suse.com/637176", }, { category: "self", summary: "SUSE Bug 638233", url: "https://bugzilla.suse.com/638233", }, { category: "self", summary: "SUSE Bug 658604", url: "https://bugzilla.suse.com/658604", }, { category: "self", summary: "SUSE Bug 673071", url: "https://bugzilla.suse.com/673071", }, { category: "self", summary: "SUSE Bug 682554", url: "https://bugzilla.suse.com/682554", }, { category: "self", summary: "SUSE Bug 697251", url: "https://bugzilla.suse.com/697251", }, { category: "self", summary: "SUSE Bug 707667", url: "https://bugzilla.suse.com/707667", }, { category: "self", summary: "SUSE Bug 718009", url: "https://bugzilla.suse.com/718009", }, { category: "self", summary: "SUSE Bug 747125", url: "https://bugzilla.suse.com/747125", }, { category: "self", summary: "SUSE Bug 747794", url: "https://bugzilla.suse.com/747794", }, { category: "self", summary: "SUSE Bug 751718", url: "https://bugzilla.suse.com/751718", }, { category: "self", summary: "SUSE Bug 754447", url: "https://bugzilla.suse.com/754447", }, { category: "self", summary: "SUSE Bug 766778", url: "https://bugzilla.suse.com/766778", }, { category: "self", summary: "SUSE Bug 794139", url: "https://bugzilla.suse.com/794139", }, { category: "self", summary: "SUSE Bug 804978", url: "https://bugzilla.suse.com/804978", }, { category: "self", summary: "SUSE Bug 827982", url: "https://bugzilla.suse.com/827982", }, { category: "self", summary: "SUSE Bug 831442", url: "https://bugzilla.suse.com/831442", }, { category: "self", summary: "SUSE Bug 834601", url: "https://bugzilla.suse.com/834601", }, { category: "self", summary: "SUSE Bug 836739", url: "https://bugzilla.suse.com/836739", }, { category: "self", summary: "SUSE Bug 856835", url: "https://bugzilla.suse.com/856835", }, { category: "self", summary: "SUSE Bug 856836", url: "https://bugzilla.suse.com/856836", }, { category: "self", summary: "SUSE Bug 857470", url: "https://bugzilla.suse.com/857470", }, { category: "self", summary: "SUSE Bug 863741", url: "https://bugzilla.suse.com/863741", }, { category: "self", summary: "SUSE Bug 885882", url: "https://bugzilla.suse.com/885882", }, { category: "self", summary: "SUSE Bug 898572", url: "https://bugzilla.suse.com/898572", }, { category: "self", summary: "SUSE Bug 901715", url: "https://bugzilla.suse.com/901715", }, { category: "self", summary: "SUSE Bug 935856", url: "https://bugzilla.suse.com/935856", }, { category: "self", summary: "SUSE Bug 945401", url: "https://bugzilla.suse.com/945401", }, { category: "self", summary: "SUSE Bug 964182", url: "https://bugzilla.suse.com/964182", }, { category: "self", summary: "SUSE Bug 984751", url: "https://bugzilla.suse.com/984751", }, { category: "self", summary: "SUSE Bug 985177", url: "https://bugzilla.suse.com/985177", }, { category: "self", summary: "SUSE Bug 985348", url: "https://bugzilla.suse.com/985348", }, { category: "self", summary: "SUSE Bug 989523", url: "https://bugzilla.suse.com/989523", }, { category: "self", summary: "SUSE Bug 997436", url: "https://bugzilla.suse.com/997436", }, { category: "self", summary: "SUSE CVE CVE-2007-2052 page", url: "https://www.suse.com/security/cve/CVE-2007-2052/", }, { category: "self", summary: "SUSE CVE CVE-2008-1721 page", url: "https://www.suse.com/security/cve/CVE-2008-1721/", }, { category: "self", summary: "SUSE CVE CVE-2008-2315 page", url: "https://www.suse.com/security/cve/CVE-2008-2315/", }, { category: "self", summary: "SUSE CVE CVE-2008-2316 page", url: "https://www.suse.com/security/cve/CVE-2008-2316/", }, { category: "self", summary: "SUSE CVE CVE-2008-3142 page", url: "https://www.suse.com/security/cve/CVE-2008-3142/", }, { category: "self", summary: "SUSE CVE CVE-2008-3143 page", url: "https://www.suse.com/security/cve/CVE-2008-3143/", }, { category: "self", summary: "SUSE CVE CVE-2008-3144 page", url: "https://www.suse.com/security/cve/CVE-2008-3144/", }, { category: "self", summary: "SUSE CVE CVE-2011-1521 page", url: "https://www.suse.com/security/cve/CVE-2011-1521/", }, { category: "self", summary: "SUSE CVE CVE-2011-3389 page", url: "https://www.suse.com/security/cve/CVE-2011-3389/", }, { category: "self", summary: "SUSE CVE CVE-2011-4944 page", url: "https://www.suse.com/security/cve/CVE-2011-4944/", }, { category: "self", summary: "SUSE CVE CVE-2012-0845 page", url: "https://www.suse.com/security/cve/CVE-2012-0845/", }, { category: "self", summary: "SUSE CVE CVE-2012-1150 page", url: "https://www.suse.com/security/cve/CVE-2012-1150/", }, { category: "self", summary: "SUSE CVE CVE-2013-1752 page", url: "https://www.suse.com/security/cve/CVE-2013-1752/", }, { category: "self", summary: "SUSE CVE CVE-2013-1753 page", url: "https://www.suse.com/security/cve/CVE-2013-1753/", }, { category: "self", summary: "SUSE CVE CVE-2013-4238 page", url: "https://www.suse.com/security/cve/CVE-2013-4238/", }, { category: "self", summary: "SUSE CVE CVE-2014-1912 page", url: "https://www.suse.com/security/cve/CVE-2014-1912/", }, { category: "self", summary: "SUSE CVE CVE-2014-4650 page", url: "https://www.suse.com/security/cve/CVE-2014-4650/", }, { category: "self", summary: "SUSE CVE CVE-2014-7185 page", url: "https://www.suse.com/security/cve/CVE-2014-7185/", }, { category: "self", summary: "SUSE CVE CVE-2016-0772 page", url: "https://www.suse.com/security/cve/CVE-2016-0772/", }, { category: "self", summary: "SUSE CVE CVE-2016-1000110 page", url: "https://www.suse.com/security/cve/CVE-2016-1000110/", }, { category: "self", summary: "SUSE CVE CVE-2016-5636 page", url: "https://www.suse.com/security/cve/CVE-2016-5636/", }, { category: "self", summary: "SUSE CVE CVE-2016-5699 page", url: "https://www.suse.com/security/cve/CVE-2016-5699/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000158 page", url: "https://www.suse.com/security/cve/CVE-2017-1000158/", }, { category: "self", summary: "SUSE CVE CVE-2017-18207 page", url: "https://www.suse.com/security/cve/CVE-2017-18207/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000030 page", url: "https://www.suse.com/security/cve/CVE-2018-1000030/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000802 page", url: "https://www.suse.com/security/cve/CVE-2018-1000802/", }, { category: "self", summary: "SUSE CVE CVE-2018-1060 page", url: "https://www.suse.com/security/cve/CVE-2018-1060/", }, { category: "self", summary: "SUSE CVE CVE-2018-1061 page", url: "https://www.suse.com/security/cve/CVE-2018-1061/", }, { category: "self", summary: "SUSE CVE CVE-2018-14647 page", url: "https://www.suse.com/security/cve/CVE-2018-14647/", }, { category: "self", summary: "SUSE CVE CVE-2018-20852 page", url: "https://www.suse.com/security/cve/CVE-2018-20852/", }, { category: "self", summary: "SUSE CVE CVE-2019-10160 page", url: "https://www.suse.com/security/cve/CVE-2019-10160/", }, { category: "self", summary: "SUSE CVE CVE-2019-16056 page", url: "https://www.suse.com/security/cve/CVE-2019-16056/", }, { category: "self", summary: "SUSE CVE CVE-2019-16935 page", url: "https://www.suse.com/security/cve/CVE-2019-16935/", }, { category: "self", summary: "SUSE CVE CVE-2019-5010 page", url: "https://www.suse.com/security/cve/CVE-2019-5010/", }, { category: "self", summary: "SUSE CVE CVE-2019-9636 page", url: "https://www.suse.com/security/cve/CVE-2019-9636/", }, { category: "self", summary: "SUSE CVE CVE-2019-9947 page", url: "https://www.suse.com/security/cve/CVE-2019-9947/", }, { category: "self", summary: "SUSE CVE CVE-2019-9948 page", url: "https://www.suse.com/security/cve/CVE-2019-9948/", }, ], title: "Security update for python", tracking: { current_release_date: "2020-01-24T15:34:18Z", generator: { date: "2020-01-24T15:34:18Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:0234-1", initial_release_date: "2020-01-24T15:34:18Z", revision_history: [ { date: "2020-01-24T15:34:18Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.17-7.32.1.aarch64", product: { name: "libpython2_7-1_0-2.7.17-7.32.1.aarch64", product_id: "libpython2_7-1_0-2.7.17-7.32.1.aarch64", }, }, { category: "product_version", name: "python-2.7.17-7.32.2.aarch64", product: { name: "python-2.7.17-7.32.2.aarch64", product_id: "python-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-base-2.7.17-7.32.1.aarch64", product: { name: "python-base-2.7.17-7.32.1.aarch64", product_id: "python-base-2.7.17-7.32.1.aarch64", }, }, { category: "product_version", name: "python-curses-2.7.17-7.32.2.aarch64", product: { name: "python-curses-2.7.17-7.32.2.aarch64", product_id: "python-curses-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-demo-2.7.17-7.32.2.aarch64", product: { name: "python-demo-2.7.17-7.32.2.aarch64", product_id: "python-demo-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-devel-2.7.17-7.32.1.aarch64", product: { name: "python-devel-2.7.17-7.32.1.aarch64", product_id: "python-devel-2.7.17-7.32.1.aarch64", }, }, { category: "product_version", name: "python-gdbm-2.7.17-7.32.2.aarch64", product: { name: "python-gdbm-2.7.17-7.32.2.aarch64", product_id: "python-gdbm-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-idle-2.7.17-7.32.2.aarch64", product: { name: "python-idle-2.7.17-7.32.2.aarch64", product_id: "python-idle-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-tk-2.7.17-7.32.2.aarch64", product: { name: "python-tk-2.7.17-7.32.2.aarch64", product_id: "python-tk-2.7.17-7.32.2.aarch64", }, }, { category: "product_version", name: "python-xml-2.7.17-7.32.1.aarch64", product: { name: "python-xml-2.7.17-7.32.1.aarch64", product_id: "python-xml-2.7.17-7.32.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-64bit-2.7.17-7.32.1.aarch64_ilp32", product: { name: "libpython2_7-1_0-64bit-2.7.17-7.32.1.aarch64_ilp32", product_id: "libpython2_7-1_0-64bit-2.7.17-7.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "python-64bit-2.7.17-7.32.2.aarch64_ilp32", product: { name: "python-64bit-2.7.17-7.32.2.aarch64_ilp32", product_id: "python-64bit-2.7.17-7.32.2.aarch64_ilp32", }, }, { category: "product_version", name: "python-base-64bit-2.7.17-7.32.1.aarch64_ilp32", product: { name: "python-base-64bit-2.7.17-7.32.1.aarch64_ilp32", product_id: "python-base-64bit-2.7.17-7.32.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.17-7.32.1.i586", product: { name: "libpython2_7-1_0-2.7.17-7.32.1.i586", product_id: "libpython2_7-1_0-2.7.17-7.32.1.i586", }, }, { category: "product_version", name: "python-2.7.17-7.32.2.i586", product: { name: "python-2.7.17-7.32.2.i586", product_id: "python-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-base-2.7.17-7.32.1.i586", product: { name: "python-base-2.7.17-7.32.1.i586", product_id: "python-base-2.7.17-7.32.1.i586", }, }, { category: "product_version", name: "python-curses-2.7.17-7.32.2.i586", product: { name: "python-curses-2.7.17-7.32.2.i586", product_id: "python-curses-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-demo-2.7.17-7.32.2.i586", product: { name: "python-demo-2.7.17-7.32.2.i586", product_id: "python-demo-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-devel-2.7.17-7.32.1.i586", product: { name: "python-devel-2.7.17-7.32.1.i586", product_id: "python-devel-2.7.17-7.32.1.i586", }, }, { category: "product_version", name: "python-gdbm-2.7.17-7.32.2.i586", product: { name: "python-gdbm-2.7.17-7.32.2.i586", product_id: "python-gdbm-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-idle-2.7.17-7.32.2.i586", product: { name: "python-idle-2.7.17-7.32.2.i586", product_id: "python-idle-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-tk-2.7.17-7.32.2.i586", product: { name: "python-tk-2.7.17-7.32.2.i586", product_id: "python-tk-2.7.17-7.32.2.i586", }, }, { category: "product_version", name: "python-xml-2.7.17-7.32.1.i586", product: { name: "python-xml-2.7.17-7.32.1.i586", product_id: "python-xml-2.7.17-7.32.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "python-doc-2.7.17-7.32.2.noarch", product: { name: "python-doc-2.7.17-7.32.2.noarch", product_id: "python-doc-2.7.17-7.32.2.noarch", }, }, { category: "product_version", name: "python-doc-pdf-2.7.17-7.32.2.noarch", product: { name: "python-doc-pdf-2.7.17-7.32.2.noarch", product_id: "python-doc-pdf-2.7.17-7.32.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le", product: { name: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le", product_id: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le", }, }, { category: "product_version", name: "python-2.7.17-7.32.2.ppc64le", product: { name: "python-2.7.17-7.32.2.ppc64le", product_id: "python-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-base-2.7.17-7.32.1.ppc64le", product: { name: "python-base-2.7.17-7.32.1.ppc64le", product_id: "python-base-2.7.17-7.32.1.ppc64le", }, }, { category: "product_version", name: "python-curses-2.7.17-7.32.2.ppc64le", product: { name: "python-curses-2.7.17-7.32.2.ppc64le", product_id: "python-curses-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-demo-2.7.17-7.32.2.ppc64le", product: { name: "python-demo-2.7.17-7.32.2.ppc64le", product_id: "python-demo-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-devel-2.7.17-7.32.1.ppc64le", product: { name: "python-devel-2.7.17-7.32.1.ppc64le", product_id: "python-devel-2.7.17-7.32.1.ppc64le", }, }, { category: "product_version", name: "python-gdbm-2.7.17-7.32.2.ppc64le", product: { name: "python-gdbm-2.7.17-7.32.2.ppc64le", product_id: "python-gdbm-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-idle-2.7.17-7.32.2.ppc64le", product: { name: "python-idle-2.7.17-7.32.2.ppc64le", product_id: "python-idle-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-tk-2.7.17-7.32.2.ppc64le", product: { name: "python-tk-2.7.17-7.32.2.ppc64le", product_id: "python-tk-2.7.17-7.32.2.ppc64le", }, }, { category: "product_version", name: "python-xml-2.7.17-7.32.1.ppc64le", product: { name: "python-xml-2.7.17-7.32.1.ppc64le", product_id: "python-xml-2.7.17-7.32.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.17-7.32.1.s390x", product: { name: "libpython2_7-1_0-2.7.17-7.32.1.s390x", product_id: "libpython2_7-1_0-2.7.17-7.32.1.s390x", }, }, { category: "product_version", name: "python-2.7.17-7.32.2.s390x", product: { name: "python-2.7.17-7.32.2.s390x", product_id: "python-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-base-2.7.17-7.32.1.s390x", product: { name: "python-base-2.7.17-7.32.1.s390x", product_id: "python-base-2.7.17-7.32.1.s390x", }, }, { category: "product_version", name: "python-curses-2.7.17-7.32.2.s390x", product: { name: "python-curses-2.7.17-7.32.2.s390x", product_id: "python-curses-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-demo-2.7.17-7.32.2.s390x", product: { name: "python-demo-2.7.17-7.32.2.s390x", product_id: "python-demo-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-devel-2.7.17-7.32.1.s390x", product: { name: "python-devel-2.7.17-7.32.1.s390x", product_id: "python-devel-2.7.17-7.32.1.s390x", }, }, { category: "product_version", name: "python-gdbm-2.7.17-7.32.2.s390x", product: { name: "python-gdbm-2.7.17-7.32.2.s390x", product_id: "python-gdbm-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-idle-2.7.17-7.32.2.s390x", product: { name: "python-idle-2.7.17-7.32.2.s390x", product_id: "python-idle-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-tk-2.7.17-7.32.2.s390x", product: { name: "python-tk-2.7.17-7.32.2.s390x", product_id: "python-tk-2.7.17-7.32.2.s390x", }, }, { category: "product_version", name: "python-xml-2.7.17-7.32.1.s390x", product: { name: "python-xml-2.7.17-7.32.1.s390x", product_id: "python-xml-2.7.17-7.32.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpython2_7-1_0-2.7.17-7.32.1.x86_64", product: { name: "libpython2_7-1_0-2.7.17-7.32.1.x86_64", product_id: "libpython2_7-1_0-2.7.17-7.32.1.x86_64", }, }, { category: "product_version", name: "libpython2_7-1_0-32bit-2.7.17-7.32.1.x86_64", product: { name: "libpython2_7-1_0-32bit-2.7.17-7.32.1.x86_64", product_id: "libpython2_7-1_0-32bit-2.7.17-7.32.1.x86_64", }, }, { category: "product_version", name: "python-2.7.17-7.32.2.x86_64", product: { name: "python-2.7.17-7.32.2.x86_64", product_id: "python-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-32bit-2.7.17-7.32.2.x86_64", product: { name: "python-32bit-2.7.17-7.32.2.x86_64", product_id: "python-32bit-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-base-2.7.17-7.32.1.x86_64", product: { name: "python-base-2.7.17-7.32.1.x86_64", product_id: "python-base-2.7.17-7.32.1.x86_64", }, }, { category: "product_version", name: "python-base-32bit-2.7.17-7.32.1.x86_64", product: { name: "python-base-32bit-2.7.17-7.32.1.x86_64", product_id: "python-base-32bit-2.7.17-7.32.1.x86_64", }, }, { category: "product_version", name: "python-curses-2.7.17-7.32.2.x86_64", product: { name: "python-curses-2.7.17-7.32.2.x86_64", product_id: "python-curses-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-demo-2.7.17-7.32.2.x86_64", product: { name: "python-demo-2.7.17-7.32.2.x86_64", product_id: "python-demo-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-devel-2.7.17-7.32.1.x86_64", product: { name: "python-devel-2.7.17-7.32.1.x86_64", product_id: "python-devel-2.7.17-7.32.1.x86_64", }, }, { category: "product_version", name: "python-gdbm-2.7.17-7.32.2.x86_64", product: { name: "python-gdbm-2.7.17-7.32.2.x86_64", product_id: "python-gdbm-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-idle-2.7.17-7.32.2.x86_64", product: { name: "python-idle-2.7.17-7.32.2.x86_64", product_id: "python-idle-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-tk-2.7.17-7.32.2.x86_64", product: { name: "python-tk-2.7.17-7.32.2.x86_64", product_id: "python-tk-2.7.17-7.32.2.x86_64", }, }, { category: "product_version", name: "python-xml-2.7.17-7.32.1.x86_64", product: { name: "python-xml-2.7.17-7.32.1.x86_64", product_id: "python-xml-2.7.17-7.32.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Python 2 15 SP1", product: { name: "SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-python2:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", }, product_reference: "python-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", }, product_reference: "python-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", }, product_reference: "python-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", }, product_reference: "python-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", }, product_reference: "python-base-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", }, product_reference: "python-base-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", }, product_reference: "python-base-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", }, product_reference: "python-base-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", }, product_reference: "python-curses-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", }, product_reference: "python-curses-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", }, product_reference: "python-curses-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", }, product_reference: "python-curses-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", }, product_reference: "python-devel-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", }, product_reference: "python-devel-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", }, product_reference: "python-devel-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", }, product_reference: "python-devel-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", }, product_reference: "python-gdbm-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", }, product_reference: "python-gdbm-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", }, product_reference: "python-gdbm-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", }, product_reference: "python-gdbm-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", }, product_reference: "python-xml-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", }, product_reference: "python-xml-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", }, product_reference: "python-xml-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", }, product_reference: "python-xml-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpython2_7-1_0-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", }, product_reference: "libpython2_7-1_0-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", }, product_reference: "python-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", }, product_reference: "python-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", }, product_reference: "python-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", }, product_reference: "python-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", }, product_reference: "python-base-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", }, product_reference: "python-base-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", }, product_reference: "python-base-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-base-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", }, product_reference: "python-base-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", }, product_reference: "python-tk-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", }, product_reference: "python-tk-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", }, product_reference: "python-tk-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", }, product_reference: "python-tk-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", }, product_reference: "python-tk-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", }, product_reference: "python-tk-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", }, product_reference: "python-tk-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-tk-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", }, product_reference: "python-tk-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", }, product_reference: "python-curses-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", }, product_reference: "python-curses-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", }, product_reference: "python-curses-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-curses-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", }, product_reference: "python-curses-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", }, product_reference: "python-devel-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", }, product_reference: "python-devel-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", }, product_reference: "python-devel-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-devel-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", }, product_reference: "python-devel-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.aarch64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", }, product_reference: "python-gdbm-2.7.17-7.32.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.ppc64le as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", }, product_reference: "python-gdbm-2.7.17-7.32.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.s390x as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", }, product_reference: "python-gdbm-2.7.17-7.32.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-gdbm-2.7.17-7.32.2.x86_64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", }, product_reference: "python-gdbm-2.7.17-7.32.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.aarch64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", }, product_reference: "python-xml-2.7.17-7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.ppc64le as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", }, product_reference: "python-xml-2.7.17-7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.s390x as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", }, product_reference: "python-xml-2.7.17-7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python-xml-2.7.17-7.32.1.x86_64 as component of SUSE Linux Enterprise Module for Python 2 15 SP1", product_id: "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", }, product_reference: "python-xml-2.7.17-7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Python 2 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2007-2052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2052", }, ], notes: [ { category: "general", text: "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2052", url: "https://www.suse.com/security/cve/CVE-2007-2052", }, { category: "external", summary: "SUSE Bug 276889 for CVE-2007-2052", url: "https://bugzilla.suse.com/276889", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2007-2052", }, { cve: "CVE-2008-1721", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1721", }, ], notes: [ { category: "general", text: "Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1721", url: "https://www.suse.com/security/cve/CVE-2008-1721", }, { category: "external", summary: "SUSE Bug 379044 for CVE-2008-1721", url: "https://bugzilla.suse.com/379044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2008-1721", }, { cve: "CVE-2008-2315", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-2315", }, ], notes: [ { category: "general", text: "Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-2315", url: "https://www.suse.com/security/cve/CVE-2008-2315", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-2315", url: "https://bugzilla.suse.com/406051", }, { category: "external", summary: "SUSE Bug 443653 for CVE-2008-2315", url: "https://bugzilla.suse.com/443653", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2008-2315", }, { cve: "CVE-2008-2316", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-2316", }, ], notes: [ { category: "general", text: "Integer overflow in _hashopenssl.c in the hashlib module in Python 2.5.2 and earlier might allow context-dependent attackers to defeat cryptographic digests, related to \"partial hashlib hashing of data exceeding 4GB.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-2316", url: "https://www.suse.com/security/cve/CVE-2008-2316", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-2316", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2008-2316", }, { cve: "CVE-2008-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3142", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3142", url: "https://www.suse.com/security/cve/CVE-2008-3142", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3142", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2008-3142", }, { cve: "CVE-2008-3143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by \"checks for integer overflows, contributed by Google.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3143", url: "https://www.suse.com/security/cve/CVE-2008-3143", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3143", url: "https://bugzilla.suse.com/406051", }, { category: "external", summary: "SUSE Bug 444989 for CVE-2008-3143", url: "https://bugzilla.suse.com/444989", }, { category: "external", summary: "SUSE Bug 609759 for CVE-2008-3143", url: "https://bugzilla.suse.com/609759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2008-3143", }, { cve: "CVE-2008-3144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3144", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3144", url: "https://www.suse.com/security/cve/CVE-2008-3144", }, { category: "external", summary: "SUSE Bug 406051 for CVE-2008-3144", url: "https://bugzilla.suse.com/406051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2008-3144", }, { cve: "CVE-2011-1521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1521", }, ], notes: [ { category: "general", text: "The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1521", url: "https://www.suse.com/security/cve/CVE-2011-1521", }, { category: "external", summary: "SUSE Bug 682554 for CVE-2011-1521", url: "https://bugzilla.suse.com/682554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2011-1521", }, { cve: "CVE-2011-3389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-3389", }, ], notes: [ { category: "general", text: "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-3389", url: "https://www.suse.com/security/cve/CVE-2011-3389", }, { category: "external", summary: "SUSE Bug 716002 for CVE-2011-3389", url: "https://bugzilla.suse.com/716002", }, { category: "external", summary: "SUSE Bug 719047 for CVE-2011-3389", url: "https://bugzilla.suse.com/719047", }, { category: "external", summary: "SUSE Bug 725167 for CVE-2011-3389", url: "https://bugzilla.suse.com/725167", }, { category: "external", summary: "SUSE Bug 726096 for CVE-2011-3389", url: "https://bugzilla.suse.com/726096", }, { category: "external", summary: "SUSE Bug 739248 for CVE-2011-3389", url: "https://bugzilla.suse.com/739248", }, { category: "external", summary: "SUSE Bug 739256 for CVE-2011-3389", url: "https://bugzilla.suse.com/739256", }, { category: "external", summary: "SUSE Bug 742306 for CVE-2011-3389", url: "https://bugzilla.suse.com/742306", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2011-3389", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 759666 for CVE-2011-3389", url: "https://bugzilla.suse.com/759666", }, { category: "external", summary: "SUSE Bug 763598 for CVE-2011-3389", url: "https://bugzilla.suse.com/763598", }, { category: "external", summary: "SUSE Bug 814655 for CVE-2011-3389", url: "https://bugzilla.suse.com/814655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2011-3389", }, { cve: "CVE-2011-4944", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4944", }, ], notes: [ { category: "general", text: "Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4944", url: "https://www.suse.com/security/cve/CVE-2011-4944", }, { category: "external", summary: "SUSE Bug 754447 for CVE-2011-4944", url: "https://bugzilla.suse.com/754447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "low", }, ], title: "CVE-2011-4944", }, { cve: "CVE-2012-0845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0845", }, ], notes: [ { category: "general", text: "SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0845", url: "https://www.suse.com/security/cve/CVE-2012-0845", }, { category: "external", summary: "SUSE Bug 747125 for CVE-2012-0845", url: "https://bugzilla.suse.com/747125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2012-0845", }, { cve: "CVE-2012-1150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-1150", }, ], notes: [ { category: "general", text: "Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-1150", url: "https://www.suse.com/security/cve/CVE-2012-1150", }, { category: "external", summary: "SUSE Bug 751718 for CVE-2012-1150", url: "https://bugzilla.suse.com/751718", }, { category: "external", summary: "SUSE Bug 755383 for CVE-2012-1150", url: "https://bugzilla.suse.com/755383", }, { category: "external", summary: "SUSE Bug 826682 for CVE-2012-1150", url: "https://bugzilla.suse.com/826682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2012-1150", }, { cve: "CVE-2013-1752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1752", }, ], notes: [ { category: "general", text: "** REJECT ** Various versions of Python do not properly restrict readline calls, which allows remote attackers to cause a denial of service (memory consumption) via a long string, related to (1) httplib - fixed in 2.7.4, 2.6.9, and 3.3.3; (2) ftplib - fixed in 2.7.6, 2.6.9, 3.3.3; (3) imaplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; (4) nntplib - fixed in 2.7.6, 2.6.9, 3.3.3; (5) poplib - not yet fixed in 2.7.x, fixed in 2.6.9, 3.3.3; and (6) smtplib - not yet fixed in 2.7.x, fixed in 2.6.9, not yet fixed in 3.3.x. NOTE: this was REJECTed because it is incompatible with CNT1 \"Independently Fixable\" in the CVE Counting Decisions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1752", url: "https://www.suse.com/security/cve/CVE-2013-1752", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1752", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2013-1752", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2013-1752", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2013-1752", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2013-1752", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-1752", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2013-1752", }, { cve: "CVE-2013-1753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1753", }, ], notes: [ { category: "general", text: "The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1753", url: "https://www.suse.com/security/cve/CVE-2013-1753", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2013-1753", url: "https://bugzilla.suse.com/856835", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2013-1753", }, { cve: "CVE-2013-4238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4238", }, ], notes: [ { category: "general", text: "The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4238", url: "https://www.suse.com/security/cve/CVE-2013-4238", }, { category: "external", summary: "SUSE Bug 834601 for CVE-2013-4238", url: "https://bugzilla.suse.com/834601", }, { category: "external", summary: "SUSE Bug 839107 for CVE-2013-4238", url: "https://bugzilla.suse.com/839107", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2013-4238", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2013-4238", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2013-4238", }, { cve: "CVE-2014-1912", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-1912", }, ], notes: [ { category: "general", text: "Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-1912", url: "https://www.suse.com/security/cve/CVE-2014-1912", }, { category: "external", summary: "SUSE Bug 1049392 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049392", }, { category: "external", summary: "SUSE Bug 1049422 for CVE-2014-1912", url: "https://bugzilla.suse.com/1049422", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-1912", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 882915 for CVE-2014-1912", url: "https://bugzilla.suse.com/882915", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-1912", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2014-1912", }, { cve: "CVE-2014-4650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4650", }, ], notes: [ { category: "general", text: "The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4650", url: "https://www.suse.com/security/cve/CVE-2014-4650", }, { category: "external", summary: "SUSE Bug 856835 for CVE-2014-4650", url: "https://bugzilla.suse.com/856835", }, { category: "external", summary: "SUSE Bug 856836 for CVE-2014-4650", url: "https://bugzilla.suse.com/856836", }, { category: "external", summary: "SUSE Bug 863741 for CVE-2014-4650", url: "https://bugzilla.suse.com/863741", }, { category: "external", summary: "SUSE Bug 885882 for CVE-2014-4650", url: "https://bugzilla.suse.com/885882", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-4650", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-4650", url: "https://bugzilla.suse.com/912739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2014-4650", }, { cve: "CVE-2014-7185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7185", }, ], notes: [ { category: "general", text: "Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a \"buffer\" function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7185", url: "https://www.suse.com/security/cve/CVE-2014-7185", }, { category: "external", summary: "SUSE Bug 898572 for CVE-2014-7185", url: "https://bugzilla.suse.com/898572", }, { category: "external", summary: "SUSE Bug 912739 for CVE-2014-7185", url: "https://bugzilla.suse.com/912739", }, { category: "external", summary: "SUSE Bug 913479 for CVE-2014-7185", url: "https://bugzilla.suse.com/913479", }, { category: "external", summary: "SUSE Bug 955182 for CVE-2014-7185", url: "https://bugzilla.suse.com/955182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2014-7185", }, { cve: "CVE-2016-0772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0772", }, ], notes: [ { category: "general", text: "The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a \"StartTLS stripping attack.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0772", url: "https://www.suse.com/security/cve/CVE-2016-0772", }, { category: "external", summary: "SUSE Bug 984751 for CVE-2016-0772", url: "https://bugzilla.suse.com/984751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2016-0772", }, { cve: "CVE-2016-1000110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1000110", }, ], notes: [ { category: "general", text: "The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1000110", url: "https://www.suse.com/security/cve/CVE-2016-1000110", }, { category: "external", summary: "SUSE Bug 988484 for CVE-2016-1000110", url: "https://bugzilla.suse.com/988484", }, { category: "external", summary: "SUSE Bug 989523 for CVE-2016-1000110", url: "https://bugzilla.suse.com/989523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2016-1000110", }, { cve: "CVE-2016-5636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5636", }, ], notes: [ { category: "general", text: "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5636", url: "https://www.suse.com/security/cve/CVE-2016-5636", }, { category: "external", summary: "SUSE Bug 1065451 for CVE-2016-5636", url: "https://bugzilla.suse.com/1065451", }, { category: "external", summary: "SUSE Bug 1106262 for CVE-2016-5636", url: "https://bugzilla.suse.com/1106262", }, { category: "external", summary: "SUSE Bug 985177 for CVE-2016-5636", url: "https://bugzilla.suse.com/985177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2016-5636", }, { cve: "CVE-2016-5699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5699", }, ], notes: [ { category: "general", text: "CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5699", url: "https://www.suse.com/security/cve/CVE-2016-5699", }, { category: "external", summary: "SUSE Bug 1122729 for CVE-2016-5699", url: "https://bugzilla.suse.com/1122729", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2016-5699", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 985348 for CVE-2016-5699", url: "https://bugzilla.suse.com/985348", }, { category: "external", summary: "SUSE Bug 985351 for CVE-2016-5699", url: "https://bugzilla.suse.com/985351", }, { category: "external", summary: "SUSE Bug 986630 for CVE-2016-5699", url: "https://bugzilla.suse.com/986630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2016-5699", }, { cve: "CVE-2017-1000158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000158", }, ], notes: [ { category: "general", text: "CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000158", url: "https://www.suse.com/security/cve/CVE-2017-1000158", }, { category: "external", summary: "SUSE Bug 1068664 for CVE-2017-1000158", url: "https://bugzilla.suse.com/1068664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2017-1000158", }, { cve: "CVE-2017-18207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18207", }, ], notes: [ { category: "general", text: "** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications \"need to be prepared to handle a wide variety of exceptions.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18207", url: "https://www.suse.com/security/cve/CVE-2017-18207", }, { category: "external", summary: "SUSE Bug 1083507 for CVE-2017-18207", url: "https://bugzilla.suse.com/1083507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2017-18207", }, { cve: "CVE-2018-1000030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000030", }, ], notes: [ { category: "general", text: "Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are handling large amounts of data. In both cases there is essentially a race condition that occurs. For the Heap-Buffer-Overflow, Thread 2 is creating the size for a buffer, but Thread1 is already writing to the buffer without knowing how much to write. So when a large amount of data is being processed, it is very easy to cause memory corruption using a Heap-Buffer-Overflow. As for the Use-After-Free, Thread3->Malloc->Thread1->Free's->Thread2-Re-uses-Free'd Memory. The PSRT has stated that this is not a security vulnerability due to the fact that the attacker must be able to run code, however in some situations, such as function as a service, this vulnerability can potentially be used by an attacker to violate a trust boundary, as such the DWF feels this issue deserves a CVE.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000030", url: "https://www.suse.com/security/cve/CVE-2018-1000030", }, { category: "external", summary: "SUSE Bug 1079300 for CVE-2018-1000030", url: "https://bugzilla.suse.com/1079300", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2018-1000030", }, { cve: "CVE-2018-1000802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000802", }, ], notes: [ { category: "general", text: "Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000802", url: "https://www.suse.com/security/cve/CVE-2018-1000802", }, { category: "external", summary: "SUSE Bug 1109663 for CVE-2018-1000802", url: "https://bugzilla.suse.com/1109663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2018-1000802", }, { cve: "CVE-2018-1060", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1060", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1060", url: "https://www.suse.com/security/cve/CVE-2018-1060", }, { category: "external", summary: "SUSE Bug 1088009 for CVE-2018-1060", url: "https://bugzilla.suse.com/1088009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "low", }, ], title: "CVE-2018-1060", }, { cve: "CVE-2018-1061", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1061", }, ], notes: [ { category: "general", text: "python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1061", url: "https://www.suse.com/security/cve/CVE-2018-1061", }, { category: "external", summary: "SUSE Bug 1088004 for CVE-2018-1061", url: "https://bugzilla.suse.com/1088004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2018-1061", }, { cve: "CVE-2018-14647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14647", }, ], notes: [ { category: "general", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14647", url: "https://www.suse.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "SUSE Bug 1109847 for CVE-2018-14647", url: "https://bugzilla.suse.com/1109847", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-14647", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2018-14647", }, { cve: "CVE-2018-20852", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20852", }, ], notes: [ { category: "general", text: "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20852", url: "https://www.suse.com/security/cve/CVE-2018-20852", }, { category: "external", summary: "SUSE Bug 1141853 for CVE-2018-20852", url: "https://bugzilla.suse.com/1141853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2018-20852", }, { cve: "CVE-2019-10160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10160", }, ], notes: [ { category: "general", text: "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10160", url: "https://www.suse.com/security/cve/CVE-2019-10160", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-10160", url: "https://bugzilla.suse.com/1138459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "critical", }, ], title: "CVE-2019-10160", }, { cve: "CVE-2019-16056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16056", }, ], notes: [ { category: "general", text: "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16056", url: "https://www.suse.com/security/cve/CVE-2019-16056", }, { category: "external", summary: "SUSE Bug 1149955 for CVE-2019-16056", url: "https://bugzilla.suse.com/1149955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2019-16056", }, { cve: "CVE-2019-16935", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16935", }, ], notes: [ { category: "general", text: "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16935", url: "https://www.suse.com/security/cve/CVE-2019-16935", }, { category: "external", summary: "SUSE Bug 1153238 for CVE-2019-16935", url: "https://bugzilla.suse.com/1153238", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2019-16935", }, { cve: "CVE-2019-5010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-5010", }, ], notes: [ { category: "general", text: "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-5010", url: "https://www.suse.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "SUSE Bug 1122191 for CVE-2019-5010", url: "https://bugzilla.suse.com/1122191", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2019-5010", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2019-5010", }, { cve: "CVE-2019-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9636", }, ], notes: [ { category: "general", text: "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9636", url: "https://www.suse.com/security/cve/CVE-2019-9636", }, { category: "external", summary: "SUSE Bug 1129346 for CVE-2019-9636", url: "https://bugzilla.suse.com/1129346", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9636", url: "https://bugzilla.suse.com/1135433", }, { category: "external", summary: "SUSE Bug 1138459 for CVE-2019-9636", url: "https://bugzilla.suse.com/1138459", }, { category: "external", summary: "SUSE Bug 1145004 for CVE-2019-9636", url: "https://bugzilla.suse.com/1145004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "important", }, ], title: "CVE-2019-9636", }, { cve: "CVE-2019-9947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9947", }, ], notes: [ { category: "general", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9947", url: "https://www.suse.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "SUSE Bug 1130840 for CVE-2019-9947", url: "https://bugzilla.suse.com/1130840", }, { category: "external", summary: "SUSE Bug 1136184 for CVE-2019-9947", url: "https://bugzilla.suse.com/1136184", }, { category: "external", summary: "SUSE Bug 1155094 for CVE-2019-9947", url: "https://bugzilla.suse.com/1155094", }, { category: "external", summary: "SUSE Bug 1201559 for CVE-2019-9947", url: "https://bugzilla.suse.com/1201559", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "moderate", }, ], title: "CVE-2019-9947", }, { cve: "CVE-2019-9948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9948", }, ], notes: [ { category: "general", text: "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9948", url: "https://www.suse.com/security/cve/CVE-2019-9948", }, { category: "external", summary: "SUSE Bug 1130847 for CVE-2019-9948", url: "https://bugzilla.suse.com/1130847", }, { category: "external", summary: "SUSE Bug 1135433 for CVE-2019-9948", url: "https://bugzilla.suse.com/1135433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpython2_7-1_0-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-base-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:python-xml-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:python-tk-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-curses-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-devel-2.7.17-7.32.1.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-gdbm-2.7.17-7.32.2.x86_64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.aarch64", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.ppc64le", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.s390x", "SUSE Linux Enterprise Module for Python 2 15 SP1:python-xml-2.7.17-7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-01-24T15:34:18Z", details: "low", }, ], title: "CVE-2019-9948", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.