ID CVE-2019-9948
Summary urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
References
Vulnerable Configurations
  • cpe:2.3:a:python:python:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.8:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.8:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.16:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.16:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.16:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.16:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.17:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:8.4:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 30-06-2022 - 17:14)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1703600
    title python2-devel can't be installed during RHEL 7 to 8 upgrade due to incorrect Obsoletes
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment python is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030001
          • comment python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554004
        • AND
          • comment python-debug is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030003
          • comment python-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152101004
        • AND
          • comment python-devel is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030005
          • comment python-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554006
        • AND
          • comment python-libs is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030007
          • comment python-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554008
        • AND
          • comment python-test is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030009
          • comment python-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554010
        • AND
          • comment python-tools is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030011
          • comment python-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554012
        • AND
          • comment tkinter is earlier than 0:2.7.5-86.el7
            oval oval:com.redhat.rhsa:tst:20192030013
          • comment tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110554014
    rhsa
    id RHSA-2019:2030
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2030: python security and bug fix update (Moderate)
  • bugzilla
    id 1734126
    title With FIPS enabled python2 able to load non-compliant md5 crypto modules
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • comment Module python27:2.7 is enabled
        oval oval:com.redhat.rhsa:tst:20190981121
      • OR
        • AND
          • comment Cython-debugsource is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335001
          • comment Cython-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335002
        • AND
          • comment PyYAML-debugsource is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335003
          • comment PyYAML-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335004
        • AND
          • comment babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335005
          • comment babel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981002
        • AND
          • comment numpy-debugsource is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335007
          • comment numpy-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335008
        • AND
          • comment python-coverage-debugsource is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335009
          • comment python-coverage-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335010
        • AND
          • comment python-lxml-debugsource is earlier than 0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335011
          • comment python-lxml-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335012
        • AND
          • comment python-nose-docs is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335013
          • comment python-nose-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981004
        • AND
          • comment python-psycopg2-debugsource is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335015
          • comment python-psycopg2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335016
        • AND
          • comment python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335017
          • comment python-psycopg2-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981006
        • AND
          • comment python-pymongo-debugsource is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335019
          • comment python-pymongo-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335020
        • AND
          • comment python-sqlalchemy-doc is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6
            oval oval:com.redhat.rhsa:tst:20193335021
          • comment python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981008
        • AND
          • comment python2 is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335023
          • comment python2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981010
        • AND
          • comment python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335025
          • comment python2-Cython is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981012
        • AND
          • comment python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335027
          • comment python2-PyMySQL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981014
        • AND
          • comment python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335029
          • comment python2-attrs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981016
        • AND
          • comment python2-babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335031
          • comment python2-babel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981018
        • AND
          • comment python2-backports is earlier than 0:1.0-15.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335033
          • comment python2-backports is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981020
        • AND
          • comment python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335035
          • comment python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981022
        • AND
          • comment python2-bson is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335037
          • comment python2-bson is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981024
        • AND
          • comment python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335039
          • comment python2-chardet is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981026
        • AND
          • comment python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335041
          • comment python2-coverage is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981028
        • AND
          • comment python2-debug is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335043
          • comment python2-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981030
        • AND
          • comment python2-debugsource is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335045
          • comment python2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981032
        • AND
          • comment python2-devel is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335047
          • comment python2-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981034
        • AND
          • comment python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335049
          • comment python2-dns is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981036
        • AND
          • comment python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335051
          • comment python2-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981038
        • AND
          • comment python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335053
          • comment python2-docs-info is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981040
        • AND
          • comment python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335055
          • comment python2-docutils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981042
        • AND
          • comment python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335057
          • comment python2-funcsigs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981044
        • AND
          • comment python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335059
          • comment python2-idna is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981046
        • AND
          • comment python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335061
          • comment python2-ipaddress is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981048
        • AND
          • comment python2-jinja2 is earlier than 0:2.10-8.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335063
          • comment python2-jinja2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981050
        • AND
          • comment python2-libs is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335065
          • comment python2-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981052
        • AND
          • comment python2-lxml is earlier than 0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335067
          • comment python2-lxml is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981054
        • AND
          • comment python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335069
          • comment python2-markupsafe is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981056
        • AND
          • comment python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335071
          • comment python2-mock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981058
        • AND
          • comment python2-nose is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335073
          • comment python2-nose is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981060
        • AND
          • comment python2-numpy is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335075
          • comment python2-numpy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981062
        • AND
          • comment python2-numpy-doc is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335077
          • comment python2-numpy-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981064
        • AND
          • comment python2-numpy-f2py is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335079
          • comment python2-numpy-f2py is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981066
        • AND
          • comment python2-pip is earlier than 0:9.0.3-14.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335081
          • comment python2-pip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981068
        • AND
          • comment python2-pip-wheel is earlier than 0:9.0.3-14.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335083
          • comment python2-pip-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335084
        • AND
          • comment python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335085
          • comment python2-pluggy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981070
        • AND
          • comment python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335087
          • comment python2-psycopg2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981072
        • AND
          • comment python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335089
          • comment python2-psycopg2-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981074
        • AND
          • comment python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335091
          • comment python2-psycopg2-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981076
        • AND
          • comment python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335093
          • comment python2-py is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981078
        • AND
          • comment python2-pygments is earlier than 0:2.2.0-20.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335095
          • comment python2-pygments is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981080
        • AND
          • comment python2-pymongo is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335097
          • comment python2-pymongo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981082
        • AND
          • comment python2-pymongo-gridfs is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335099
          • comment python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981084
        • AND
          • comment python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335101
          • comment python2-pysocks is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981086
        • AND
          • comment python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335103
          • comment python2-pytest is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981088
        • AND
          • comment python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335105
          • comment python2-pytest-mock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981090
        • AND
          • comment python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335107
          • comment python2-pytz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981092
        • AND
          • comment python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335109
          • comment python2-pyyaml is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981094
        • AND
          • comment python2-requests is earlier than 0:2.20.0-2.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335111
          • comment python2-requests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981096
        • AND
          • comment python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335113
          • comment python2-rpm-macros is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981098
        • AND
          • comment python2-scipy is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335115
          • comment python2-scipy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981100
        • AND
          • comment python2-setuptools is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335117
          • comment python2-setuptools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981102
        • AND
          • comment python2-setuptools-wheel is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3
            oval oval:com.redhat.rhsa:tst:20193335119
          • comment python2-setuptools-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335120
        • AND
          • comment python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335121
          • comment python2-setuptools_scm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981104
        • AND
          • comment python2-six is earlier than 0:1.11.0-5.module+el8.1.0+3111+de3f2d8e
            oval oval:com.redhat.rhsa:tst:20193335123
          • comment python2-six is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981106
        • AND
          • comment python2-sqlalchemy is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6
            oval oval:com.redhat.rhsa:tst:20193335125
          • comment python2-sqlalchemy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981108
        • AND
          • comment python2-test is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335127
          • comment python2-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981110
        • AND
          • comment python2-tkinter is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335129
          • comment python2-tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981112
        • AND
          • comment python2-tools is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073
            oval oval:com.redhat.rhsa:tst:20193335131
          • comment python2-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981114
        • AND
          • comment python2-urllib3 is earlier than 0:1.24.2-1.module+el8.1.0+3280+19512f10
            oval oval:com.redhat.rhsa:tst:20193335133
          • comment python2-urllib3 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981116
        • AND
          • comment python2-virtualenv is earlier than 0:15.1.0-19.module+el8.1.0+3507+d69c168d
            oval oval:com.redhat.rhsa:tst:20193335135
          • comment python2-virtualenv is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981118
        • AND
          • comment python2-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17
            oval oval:com.redhat.rhsa:tst:20193335137
          • comment python2-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190981120
        • AND
          • comment python2-wheel-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17
            oval oval:com.redhat.rhsa:tst:20193335139
          • comment python2-wheel-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335140
        • AND
          • comment scipy-debugsource is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
            oval oval:com.redhat.rhsa:tst:20193335141
          • comment scipy-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335142
    rhsa
    id RHSA-2019:3335
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3335: python27:2.7 security and bug fix update (Moderate)
  • bugzilla
    id 1760106
    title FAIL_RETURN_IN_FIPS_MODE() patch breaks mod_wsgi: ValueError: unsupported hash type blake2b
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment platform-python is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520001
          • comment platform-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997002
        • AND
          • comment platform-python-debug is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520003
          • comment platform-python-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997004
        • AND
          • comment platform-python-devel is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520005
          • comment platform-python-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997006
        • AND
          • comment python3-debugsource is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520007
          • comment python3-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997008
        • AND
          • comment python3-idle is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520009
          • comment python3-idle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997010
        • AND
          • comment python3-libs is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520011
          • comment python3-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997012
        • AND
          • comment python3-test is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520013
          • comment python3-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997014
        • AND
          • comment python3-tkinter is earlier than 0:3.6.8-15.1.el8
            oval oval:com.redhat.rhsa:tst:20193520015
          • comment python3-tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997016
    rhsa
    id RHSA-2019:3520
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3520: python3 security and bug fix update (Moderate)
  • rhsa
    id RHSA-2019:1700
rpms
  • python27-python-0:2.7.16-6.el6
  • python27-python-0:2.7.16-6.el7
  • python27-python-debug-0:2.7.16-6.el6
  • python27-python-debug-0:2.7.16-6.el7
  • python27-python-debuginfo-0:2.7.16-6.el6
  • python27-python-debuginfo-0:2.7.16-6.el7
  • python27-python-devel-0:2.7.16-6.el6
  • python27-python-devel-0:2.7.16-6.el7
  • python27-python-libs-0:2.7.16-6.el6
  • python27-python-libs-0:2.7.16-6.el7
  • python27-python-test-0:2.7.16-6.el6
  • python27-python-test-0:2.7.16-6.el7
  • python27-python-tools-0:2.7.16-6.el6
  • python27-python-tools-0:2.7.16-6.el7
  • python27-tkinter-0:2.7.16-6.el6
  • python27-tkinter-0:2.7.16-6.el7
  • python-0:2.7.5-86.el7
  • python-debug-0:2.7.5-86.el7
  • python-debuginfo-0:2.7.5-86.el7
  • python-devel-0:2.7.5-86.el7
  • python-libs-0:2.7.5-86.el7
  • python-test-0:2.7.5-86.el7
  • python-tools-0:2.7.5-86.el7
  • tkinter-0:2.7.5-86.el7
  • Cython-debugsource-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • PyYAML-debugsource-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • numpy-debugsource-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python-coverage-debugsource-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python-lxml-debugsource-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python-nose-docs-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debugsource-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-doc-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-pymongo-debugsource-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-sqlalchemy-doc-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-Cython-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-Cython-debuginfo-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-PyMySQL-0:0.8.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-attrs-0:17.4.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • python2-backports-0:1.0-15.module+el8.1.0+3111+de3f2d8e
  • python2-backports-ssl_match_hostname-0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e
  • python2-bson-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-bson-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-chardet-0:3.0.4-10.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-debuginfo-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-debug-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-debuginfo-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-debugsource-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-devel-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-dns-0:1.15.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-docs-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docs-info-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docutils-0:0.14-12.module+el8.1.0+3111+de3f2d8e
  • python2-funcsigs-0:1.0.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-idna-0:2.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-ipaddress-0:1.0.18-6.module+el8.1.0+3111+de3f2d8e
  • python2-jinja2-0:2.10-8.module+el8.1.0+3111+de3f2d8e
  • python2-libs-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-lxml-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-lxml-debuginfo-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-markupsafe-0:0.23-19.module+el8.1.0+3111+de3f2d8e
  • python2-mock-0:2.0.0-13.module+el8.1.0+3111+de3f2d8e
  • python2-nose-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python2-numpy-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-debuginfo-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-doc-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-f2py-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-pip-0:9.0.3-14.module+el8.1.0+3446+c3d52da3
  • python2-pip-wheel-0:9.0.3-14.module+el8.1.0+3446+c3d52da3
  • python2-pluggy-0:0.6.0-8.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-tests-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-py-0:1.5.3-6.module+el8.1.0+3111+de3f2d8e
  • python2-pygments-0:2.2.0-20.module+el8.1.0+3111+de3f2d8e
  • python2-pymongo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-gridfs-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pysocks-0:1.6.8-6.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-0:3.4.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-mock-0:1.9.0-4.module+el8.1.0+3111+de3f2d8e
  • python2-pytz-0:2017.2-12.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-debuginfo-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-requests-0:2.20.0-2.module+el8.1.0+3111+de3f2d8e
  • python2-rpm-macros-0:3-38.module+el8.1.0+3111+de3f2d8e
  • python2-scipy-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-scipy-debuginfo-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-setuptools-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools-wheel-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools_scm-0:1.15.7-6.module+el8.1.0+3111+de3f2d8e
  • python2-six-0:1.11.0-5.module+el8.1.0+3111+de3f2d8e
  • python2-sqlalchemy-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-test-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-tkinter-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-tools-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-urllib3-0:1.24.2-1.module+el8.1.0+3280+19512f10
  • python2-virtualenv-0:15.1.0-19.module+el8.1.0+3507+d69c168d
  • python2-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • python2-wheel-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • scipy-debugsource-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • platform-python-0:3.6.8-15.1.el8
  • platform-python-debug-0:3.6.8-15.1.el8
  • platform-python-devel-0:3.6.8-15.1.el8
  • python3-debuginfo-0:3.6.8-15.1.el8
  • python3-debugsource-0:3.6.8-15.1.el8
  • python3-idle-0:3.6.8-15.1.el8
  • python3-libs-0:3.6.8-15.1.el8
  • python3-test-0:3.6.8-15.1.el8
  • python3-tkinter-0:3.6.8-15.1.el8
  • python-0:2.7.5-74.el7_5
  • python-debug-0:2.7.5-74.el7_5
  • python-debuginfo-0:2.7.5-74.el7_5
  • python-devel-0:2.7.5-74.el7_5
  • python-libs-0:2.7.5-74.el7_5
  • python-test-0:2.7.5-74.el7_5
  • python-tools-0:2.7.5-74.el7_5
  • tkinter-0:2.7.5-74.el7_5
  • python-0:2.7.5-63.el7_4
  • python-debug-0:2.7.5-63.el7_4
  • python-debuginfo-0:2.7.5-63.el7_4
  • python-devel-0:2.7.5-63.el7_4
  • python-libs-0:2.7.5-63.el7_4
  • python-test-0:2.7.5-63.el7_4
  • python-tools-0:2.7.5-63.el7_4
  • tkinter-0:2.7.5-63.el7_4
  • python-0:2.7.5-83.el7_6
  • python-debug-0:2.7.5-83.el7_6
  • python-debuginfo-0:2.7.5-83.el7_6
  • python-devel-0:2.7.5-83.el7_6
  • python-libs-0:2.7.5-83.el7_6
  • python-test-0:2.7.5-83.el7_6
  • python-tools-0:2.7.5-83.el7_6
  • tkinter-0:2.7.5-83.el7_6
refmap via4
bid 107549
bugtraq 20191021 [slackware-security] python (SSA:2019-293-01)
confirm https://security.netapp.com/advisory/ntap-20190404-0004/
fedora
  • FEDORA-2019-60a1defcd1
  • FEDORA-2019-9bfb4a3e4b
gentoo GLSA-202003-26
misc
mlist
  • [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
  • [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
  • [debian-lts-announce] 20190711 [SECURITY] [DLA 1852-1] python3.4 security update
  • [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
  • [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
suse
  • openSUSE-SU-2019:1273
  • openSUSE-SU-2019:1580
ubuntu
  • USN-4127-1
  • USN-4127-2
Last major update 30-06-2022 - 17:14
Published 23-03-2019 - 18:29
Last modified 30-06-2022 - 17:14
Back to Top