Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-4472 (GCVE-0-2016-4472)
Vulnerability from cvelistv5 – Published: 2016-06-30 17:00 – Updated: 2024-08-06 00:32- n/a
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T00:32:25.570Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"name": "USN-3013-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"name": "91528",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/91528"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"name": "GLSA-201701-21",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2016-05-16T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-07-31T07:06:45",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"name": "USN-3013-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"name": "91528",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/91528"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"name": "GLSA-201701-21",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2016-4472",
"datePublished": "2016-06-30T17:00:00",
"dateReserved": "2016-05-02T00:00:00",
"dateUpdated": "2024-08-06T00:32:25.570Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2016-4472\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-06-30T17:59:04.000\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.\"},{\"lang\":\"es\",\"value\":\"La protecci\u00f3n de desbordamiento en Expat es eliminada por los compiladores con ciertos ajustes de optimizaci\u00f3n, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de datos XML manipulados. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2015-1283 y CVE-2015-2716.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.1.1\",\"matchCriteriaId\":\"468843CD-240A-47B9-B6C9-FD9B7D314A38\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:policy_auditor:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.5.1\",\"matchCriteriaId\":\"CB739B3A-20BB-4118-82DD-7ACFE5881FE2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7.0\",\"versionEndExcluding\":\"2.7.15\",\"matchCriteriaId\":\"CF6ABED2-9492-42E0-80A7-AB77C2900E9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3.0\",\"versionEndExcluding\":\"3.3.7\",\"matchCriteriaId\":\"2E822AE7-709A-4DA4-B2C6-7A5968AE62FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.4.0\",\"versionEndExcluding\":\"3.4.7\",\"matchCriteriaId\":\"E65C03FE-52E0-477A-A104-8F2CC0EEE753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5.0\",\"versionEndExcluding\":\"3.5.4\",\"matchCriteriaId\":\"9C0FE3B2-27E6-4DA9-8479-B34E3014AC55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.6.0\",\"versionEndExcluding\":\"3.6.2\",\"matchCriteriaId\":\"0AAF5776-8121-49B5-A6AE-815B7CCAC307\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/91528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3013-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1344251\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-21\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2016-20\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91528\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3013-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1344251\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-21\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2016-20\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
CNVD-2016-04549
Vulnerability from cnvd - Published: 2016-07-06目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
| Name | Expat Expat |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2016-4472"
}
},
"description": "Expat\u662f\u7f8e\u56fd\u8f6f\u4ef6\u5f00\u53d1\u8005\u5409\u59c6-\u514b\u62c9\u514b\u6240\u7814\u53d1\u7684\u4e00\u4e2a\u57fa\u4e8eC\u8bed\u8a00\u7684XML\u89e3\u6790\u5668\u5e93\u3002\r\n\r\nExpat\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684XML\u6570\u636e\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
"discovererName": "Expat",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2016-04549",
"openTime": "2016-07-06",
"patchDescription": "Expat\u662f\u7f8e\u56fd\u8f6f\u4ef6\u5f00\u53d1\u8005\u5409\u59c6-\u514b\u62c9\u514b\u6240\u7814\u53d1\u7684\u4e00\u4e2a\u57fa\u4e8eC\u8bed\u8a00\u7684XML\u89e3\u6790\u5668\u5e93\u3002\r\n\r\nExpat\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684XML\u6570\u636e\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Expat\u6267\u884c\u4efb\u610f\u4ee3\u7801\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Expat Expat"
},
"referenceLink": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde\r\nhttps://sourceforge.net/p/expat/code_git/ci/07cc2fcacf81b32b2e06aa918df51756525240c0/\t\r\nhttp://www.openwall.com/lists/oss-security/2016/06/04/6\t\r\nhttp://www.ubuntu.com/usn/USN-3013-1",
"serverity": "\u4e2d",
"submitTime": "2016-07-05",
"title": "Expat\u6267\u884c\u4efb\u610f\u4ee3\u7801\u6f0f\u6d1e"
}
CERTFR-2018-AVI-293
Vulnerability from certfr_avis - Published: 2018-06-15 - Updated: 2018-06-15
De multiples vulnérabilités ont été découvertes dans Tenable Nessus Agent. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Tenable | Nessus Agent | Nessus Agent versions 7.0.3 et antérieures |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus Agent versions 7.0.3 et ant\u00e9rieures",
"product": {
"name": "Nessus Agent",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2327"
},
{
"name": "CVE-2017-9233",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9233"
},
{
"name": "CVE-2015-8383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8383"
},
{
"name": "CVE-2015-3217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3217"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2016-3191",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3191"
},
{
"name": "CVE-2017-11742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11742"
},
{
"name": "CVE-2015-5073",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5073"
},
{
"name": "CVE-2017-7245",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7245"
},
{
"name": "CVE-2016-9842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9842"
},
{
"name": "CVE-2018-0739",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0739"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2014-9769",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9769"
},
{
"name": "CVE-2015-8381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8381"
},
{
"name": "CVE-2017-1000061",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000061"
},
{
"name": "CVE-2017-9048",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9048"
},
{
"name": "CVE-2015-8392",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8392"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2016-1283",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1283"
},
{
"name": "CVE-2017-9050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9050"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2015-8395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8395"
},
{
"name": "CVE-2016-9840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9840"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2016-0718",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0718"
},
{
"name": "CVE-2016-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5300"
},
{
"name": "CVE-2016-4472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4472"
},
{
"name": "CVE-2016-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9063"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2018-0733",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0733"
},
{
"name": "CVE-2012-0876",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0876"
},
{
"name": "CVE-2012-6702",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6702"
},
{
"name": "CVE-2016-9843",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9843"
},
{
"name": "CVE-2014-8964",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8964"
},
{
"name": "CVE-2015-8388",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8388"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2016-9841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9841"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8385",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8385"
},
{
"name": "CVE-2015-8394",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8394"
},
{
"name": "CVE-2015-8391",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8391"
},
{
"name": "CVE-2015-8386",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8386"
},
{
"name": "CVE-2015-8384",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8384"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2015-8380",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8380"
},
{
"name": "CVE-2015-8387",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8387"
},
{
"name": "CVE-2017-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3738"
},
{
"name": "CVE-2018-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9251"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2015-8382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8382"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-2328",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2328"
},
{
"name": "CVE-2017-9049",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9049"
},
{
"name": "CVE-2015-8390",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8390"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2017-8872",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8872"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2015-8389",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8389"
},
{
"name": "CVE-2017-5969",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5969"
}
],
"initial_release_date": "2018-06-15T00:00:00",
"last_revision_date": "2018-06-15T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-293",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-06-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Tenable Nessus\nAgent. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Tenable Nessus Agent",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Tenable TNS-2018-09 du 14 juin 2018",
"url": "https://www.tenable.com/security/tns-2018-09"
}
]
}
CERTFR-2018-AVI-288
Vulnerability from certfr_avis - Published: 2018-06-14 - Updated: 2018-06-14
De multiples vulnérabilités ont été découvertes dans Tenable Nessus. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus toutes versions ant\u00e9rieures \u00e0 7.1.1",
"product": {
"name": "Nessus",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-2327",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2327"
},
{
"name": "CVE-2017-9233",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9233"
},
{
"name": "CVE-2015-8383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8383"
},
{
"name": "CVE-2015-3217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3217"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2016-3191",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3191"
},
{
"name": "CVE-2017-11742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11742"
},
{
"name": "CVE-2015-5073",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5073"
},
{
"name": "CVE-2017-7245",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7245"
},
{
"name": "CVE-2016-9842",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9842"
},
{
"name": "CVE-2017-9047",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9047"
},
{
"name": "CVE-2014-9769",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9769"
},
{
"name": "CVE-2015-8381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8381"
},
{
"name": "CVE-2017-1000061",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000061"
},
{
"name": "CVE-2017-9048",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9048"
},
{
"name": "CVE-2015-8392",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8392"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2016-1283",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1283"
},
{
"name": "CVE-2017-9050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9050"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2015-8395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8395"
},
{
"name": "CVE-2016-9840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9840"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2016-0718",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0718"
},
{
"name": "CVE-2016-5300",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5300"
},
{
"name": "CVE-2016-4472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4472"
},
{
"name": "CVE-2016-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9063"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2012-0876",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0876"
},
{
"name": "CVE-2012-6702",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6702"
},
{
"name": "CVE-2016-9843",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9843"
},
{
"name": "CVE-2014-8964",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8964"
},
{
"name": "CVE-2015-8388",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8388"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2016-9841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9841"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8385",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8385"
},
{
"name": "CVE-2015-8394",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8394"
},
{
"name": "CVE-2015-8391",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8391"
},
{
"name": "CVE-2015-8386",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8386"
},
{
"name": "CVE-2015-8384",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8384"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2015-8380",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8380"
},
{
"name": "CVE-2015-8387",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8387"
},
{
"name": "CVE-2018-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9251"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2015-8382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8382"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-2328",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2328"
},
{
"name": "CVE-2017-9049",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9049"
},
{
"name": "CVE-2015-8390",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8390"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2017-8872",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8872"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2015-8389",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8389"
},
{
"name": "CVE-2017-5969",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5969"
}
],
"initial_release_date": "2018-06-14T00:00:00",
"last_revision_date": "2018-06-14T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-288",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-06-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Tenable Nessus.\nElles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Tenable Nessus",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Tenable TNS-2018-08 du 13 juin 2018",
"url": "https://www.tenable.com/security/tns-2018-08"
}
]
}
WID-SEC-W-2025-0044
Vulnerability from csaf_certbund - Published: 2016-07-04 22:00 - Updated: 2025-07-31 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Expat ist ein XML Parser, der in der Programmiersprache-C geschrieben ist.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in expat ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0044 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2025-0044.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0044 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0044"
},
{
"category": "external",
"summary": "Red Hat Bugzilla - Bug 1344251 vom 2016-07-04",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"category": "external",
"summary": "Meldung auf vuldb.com - Vulnerability ID 88546 vom 2016-07-04",
"url": "https://vuldb.com/de/?id.88546"
},
{
"category": "external",
"summary": "Eintrag im National Vulnerability Database vom 2016-07-01",
"url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4472"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:0497-1 vom 2020-02-27",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200497-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7199-1 vom 2025-01-13",
"url": "https://ubuntu.com/security/notices/USN-7199-1"
}
],
"source_lang": "en-US",
"title": "expat: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung",
"tracking": {
"current_release_date": "2025-07-31T22:00:00.000+00:00",
"generator": {
"date": "2025-08-01T07:29:35.535+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-0044",
"initial_release_date": "2016-07-04T22:00:00.000+00:00",
"revision_history": [
{
"date": "2016-07-04T22:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2016-07-04T22:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2020-02-26T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-12T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "5",
"summary": "Referenz(en) aufgenommen:"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Open Source expat",
"product": {
"name": "Open Source expat",
"product_id": "T005560",
"product_identification_helper": {
"cpe": "cpe:/a:expat:expat:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Fedora",
"product": {
"name": "Red Hat Fedora",
"product_id": "T007849",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-4472",
"product_status": {
"known_affected": [
"T002207",
"T000126",
"T007849",
"T005560"
]
},
"release_date": "2016-07-04T22:00:00.000+00:00",
"title": "CVE-2016-4472"
}
]
}
GSD-2016-4472
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2016-4472",
"description": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.",
"id": "GSD-2016-4472",
"references": [
"https://www.suse.com/security/cve/CVE-2016-4472.html",
"https://www.debian.org/security/2016/dsa-3582",
"https://ubuntu.com/security/CVE-2016-4472"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2016-4472"
],
"details": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.",
"id": "GSD-2016-4472",
"modified": "2023-12-13T01:21:18.153362Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4472",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://security.gentoo.org/glsa/201701-21",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365",
"refsource": "MISC",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "MISC",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name": "http://www.securityfocus.com/bid/91528",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/91528"
},
{
"name": "http://www.ubuntu.com/usn/USN-3013-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"name": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde",
"refsource": "MISC",
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.1.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mcafee:policy_auditor:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "6.5.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.6.2",
"versionStartIncluding": "3.6.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.4",
"versionStartIncluding": "3.5.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.4.7",
"versionStartIncluding": "3.4.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.3.7",
"versionStartIncluding": "3.3.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.7.15",
"versionStartIncluding": "2.7.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4472"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "USN-3013-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"name": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"name": "91528",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/91528"
},
{
"name": "GLSA-201701-21",
"refsource": "GENTOO",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-02-12T23:21Z",
"publishedDate": "2016-06-30T17:59Z"
}
}
}
FKIE_CVE-2016-4472
Vulnerability from fkie_nvd - Published: 2016-06-30 17:59 - Updated: 2025-04-12 10:46{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
"matchCriteriaId": "468843CD-240A-47B9-B6C9-FD9B7D314A38",
"versionEndIncluding": "2.1.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
"matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mcafee:policy_auditor:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CB739B3A-20BB-4118-82DD-7ACFE5881FE2",
"versionEndExcluding": "6.5.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CF6ABED2-9492-42E0-80A7-AB77C2900E9A",
"versionEndExcluding": "2.7.15",
"versionStartIncluding": "2.7.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2E822AE7-709A-4DA4-B2C6-7A5968AE62FD",
"versionEndExcluding": "3.3.7",
"versionStartIncluding": "3.3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E65C03FE-52E0-477A-A104-8F2CC0EEE753",
"versionEndExcluding": "3.4.7",
"versionStartIncluding": "3.4.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9C0FE3B2-27E6-4DA9-8479-B34E3014AC55",
"versionEndExcluding": "3.5.4",
"versionStartIncluding": "3.5.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0AAF5776-8121-49B5-A6AE-815B7CCAC307",
"versionEndExcluding": "3.6.2",
"versionStartIncluding": "3.6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716."
},
{
"lang": "es",
"value": "La protecci\u00f3n de desbordamiento en Expat es eliminada por los compiladores con ciertos ajustes de optimizaci\u00f3n, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de datos XML manipulados. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2015-1283 y CVE-2015-2716."
}
],
"id": "CVE-2016-4472",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2016-06-30T17:59:04.000",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/91528"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/91528"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-3013-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/tns-2016-20"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
SUSE-SU-2020:0497-1
Vulnerability from csaf_suse - Published: 2020-03-20 10:12 - Updated: 2020-03-20 10:12Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for python3",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for python3 fixes the following issues:\n\nUpdate to 3.4.10 (jsc#SLE-9427, bsc#1159208) from 3.4.6:\n\nSecurity issues fixed:\n\n- Update expat copy from 2.1.1 to 2.2.0 to fix the following issues:\n CVE-2012-0876, CVE-2016-0718, CVE-2016-4472, CVE-2017-9233, CVE-2016-9063\n- CVE-2017-1000158: Fix an integer overflow in thePyString_DecodeEscape function in stringobject.c, resulting in heap-based bufferoverflow (bsc#1068664).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "HPE-Helion-OpenStack-8-2020-497,SUSE-2020-497,SUSE-OpenStack-Cloud-7-2020-497,SUSE-OpenStack-Cloud-8-2020-497,SUSE-OpenStack-Cloud-Crowbar-8-2020-497,SUSE-SLE-DESKTOP-12-SP4-2020-497,SUSE-SLE-Module-Web-Scripting-12-2020-497,SUSE-SLE-SAP-12-SP1-2020-497,SUSE-SLE-SAP-12-SP2-2020-497,SUSE-SLE-SAP-12-SP3-2020-497,SUSE-SLE-SDK-12-SP4-2020-497,SUSE-SLE-SDK-12-SP5-2020-497,SUSE-SLE-SERVER-12-SP1-2020-497,SUSE-SLE-SERVER-12-SP2-2020-497,SUSE-SLE-SERVER-12-SP2-BCL-2020-497,SUSE-SLE-SERVER-12-SP3-2020-497,SUSE-SLE-SERVER-12-SP3-BCL-2020-497,SUSE-SLE-SERVER-12-SP4-2020-497,SUSE-SLE-SERVER-12-SP5-2020-497,SUSE-Storage-5-2020-497",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_0497-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:0497-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200497-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:0497-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-February/006536.html"
},
{
"category": "self",
"summary": "SUSE Bug 1068664",
"url": "https://bugzilla.suse.com/1068664"
},
{
"category": "self",
"summary": "SUSE Bug 1159208",
"url": "https://bugzilla.suse.com/1159208"
},
{
"category": "self",
"summary": "SUSE Bug 1159623",
"url": "https://bugzilla.suse.com/1159623"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0876 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0718 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0718/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4472 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-9063 page",
"url": "https://www.suse.com/security/cve/CVE-2016-9063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000158 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000158/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-9233 page",
"url": "https://www.suse.com/security/cve/CVE-2017-9233/"
}
],
"title": "Security update for python3",
"tracking": {
"current_release_date": "2020-03-20T10:12:25Z",
"generator": {
"date": "2020-03-20T10:12:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:0497-1",
"initial_release_date": "2020-03-20T10:12:25Z",
"revision_history": [
{
"date": "2020-03-20T10:12:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.aarch64"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.aarch64",
"product": {
"name": "python3-3.4.10-25.39.3.aarch64",
"product_id": "python3-3.4.10-25.39.3.aarch64"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.aarch64",
"product": {
"name": "python3-base-3.4.10-25.39.2.aarch64",
"product_id": "python3-base-3.4.10-25.39.2.aarch64"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.aarch64",
"product": {
"name": "python3-curses-3.4.10-25.39.3.aarch64",
"product_id": "python3-curses-3.4.10-25.39.3.aarch64"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.aarch64",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.aarch64",
"product_id": "python3-dbm-3.4.10-25.39.3.aarch64"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.aarch64",
"product": {
"name": "python3-devel-3.4.10-25.39.2.aarch64",
"product_id": "python3-devel-3.4.10-25.39.2.aarch64"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.aarch64",
"product": {
"name": "python3-idle-3.4.10-25.39.3.aarch64",
"product_id": "python3-idle-3.4.10-25.39.3.aarch64"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.aarch64",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.aarch64",
"product_id": "python3-testsuite-3.4.10-25.39.2.aarch64"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.aarch64",
"product": {
"name": "python3-tk-3.4.10-25.39.3.aarch64",
"product_id": "python3-tk-3.4.10-25.39.3.aarch64"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.aarch64",
"product": {
"name": "python3-tools-3.4.10-25.39.2.aarch64",
"product_id": "python3-tools-3.4.10-25.39.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-64bit-3.4.10-25.39.2.aarch64_ilp32",
"product": {
"name": "libpython3_4m1_0-64bit-3.4.10-25.39.2.aarch64_ilp32",
"product_id": "libpython3_4m1_0-64bit-3.4.10-25.39.2.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "python3-64bit-3.4.10-25.39.3.aarch64_ilp32",
"product": {
"name": "python3-64bit-3.4.10-25.39.3.aarch64_ilp32",
"product_id": "python3-64bit-3.4.10-25.39.3.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "python3-base-64bit-3.4.10-25.39.2.aarch64_ilp32",
"product": {
"name": "python3-base-64bit-3.4.10-25.39.2.aarch64_ilp32",
"product_id": "python3-base-64bit-3.4.10-25.39.2.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.i586",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.i586",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.i586"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.i586",
"product": {
"name": "python3-3.4.10-25.39.3.i586",
"product_id": "python3-3.4.10-25.39.3.i586"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.i586",
"product": {
"name": "python3-base-3.4.10-25.39.2.i586",
"product_id": "python3-base-3.4.10-25.39.2.i586"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.i586",
"product": {
"name": "python3-curses-3.4.10-25.39.3.i586",
"product_id": "python3-curses-3.4.10-25.39.3.i586"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.i586",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.i586",
"product_id": "python3-dbm-3.4.10-25.39.3.i586"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.i586",
"product": {
"name": "python3-devel-3.4.10-25.39.2.i586",
"product_id": "python3-devel-3.4.10-25.39.2.i586"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.i586",
"product": {
"name": "python3-idle-3.4.10-25.39.3.i586",
"product_id": "python3-idle-3.4.10-25.39.3.i586"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.i586",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.i586",
"product_id": "python3-testsuite-3.4.10-25.39.2.i586"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.i586",
"product": {
"name": "python3-tk-3.4.10-25.39.3.i586",
"product_id": "python3-tk-3.4.10-25.39.3.i586"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.i586",
"product": {
"name": "python3-tools-3.4.10-25.39.2.i586",
"product_id": "python3-tools-3.4.10-25.39.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-doc-3.4.10-25.39.3.noarch",
"product": {
"name": "python3-doc-3.4.10-25.39.3.noarch",
"product_id": "python3-doc-3.4.10-25.39.3.noarch"
}
},
{
"category": "product_version",
"name": "python3-doc-pdf-3.4.10-25.39.3.noarch",
"product": {
"name": "python3-doc-pdf-3.4.10-25.39.3.noarch",
"product_id": "python3-doc-pdf-3.4.10-25.39.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.ppc64le",
"product": {
"name": "python3-3.4.10-25.39.3.ppc64le",
"product_id": "python3-3.4.10-25.39.3.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.ppc64le",
"product": {
"name": "python3-base-3.4.10-25.39.2.ppc64le",
"product_id": "python3-base-3.4.10-25.39.2.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.ppc64le",
"product": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le",
"product_id": "python3-curses-3.4.10-25.39.3.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.ppc64le",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.ppc64le",
"product_id": "python3-dbm-3.4.10-25.39.3.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.ppc64le",
"product": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le",
"product_id": "python3-devel-3.4.10-25.39.2.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.ppc64le",
"product": {
"name": "python3-idle-3.4.10-25.39.3.ppc64le",
"product_id": "python3-idle-3.4.10-25.39.3.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.ppc64le",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.ppc64le",
"product_id": "python3-testsuite-3.4.10-25.39.2.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.ppc64le",
"product": {
"name": "python3-tk-3.4.10-25.39.3.ppc64le",
"product_id": "python3-tk-3.4.10-25.39.3.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.ppc64le",
"product": {
"name": "python3-tools-3.4.10-25.39.2.ppc64le",
"product_id": "python3-tools-3.4.10-25.39.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.s390"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.s390",
"product": {
"name": "python3-3.4.10-25.39.3.s390",
"product_id": "python3-3.4.10-25.39.3.s390"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.s390",
"product": {
"name": "python3-base-3.4.10-25.39.2.s390",
"product_id": "python3-base-3.4.10-25.39.2.s390"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.s390",
"product": {
"name": "python3-curses-3.4.10-25.39.3.s390",
"product_id": "python3-curses-3.4.10-25.39.3.s390"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.s390",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.s390",
"product_id": "python3-dbm-3.4.10-25.39.3.s390"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.s390",
"product": {
"name": "python3-devel-3.4.10-25.39.2.s390",
"product_id": "python3-devel-3.4.10-25.39.2.s390"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.s390",
"product": {
"name": "python3-idle-3.4.10-25.39.3.s390",
"product_id": "python3-idle-3.4.10-25.39.3.s390"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.s390",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.s390",
"product_id": "python3-testsuite-3.4.10-25.39.2.s390"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.s390",
"product": {
"name": "python3-tk-3.4.10-25.39.3.s390",
"product_id": "python3-tk-3.4.10-25.39.3.s390"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.s390",
"product": {
"name": "python3-tools-3.4.10-25.39.2.s390",
"product_id": "python3-tools-3.4.10-25.39.2.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"product": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"product_id": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-3.4.10-25.39.3.s390x",
"product_id": "python3-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-32bit-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-32bit-3.4.10-25.39.3.s390x",
"product_id": "python3-32bit-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.s390x",
"product": {
"name": "python3-base-3.4.10-25.39.2.s390x",
"product_id": "python3-base-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "python3-base-32bit-3.4.10-25.39.2.s390x",
"product": {
"name": "python3-base-32bit-3.4.10-25.39.2.s390x",
"product_id": "python3-base-32bit-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-curses-3.4.10-25.39.3.s390x",
"product_id": "python3-curses-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.s390x",
"product_id": "python3-dbm-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.s390x",
"product": {
"name": "python3-devel-3.4.10-25.39.2.s390x",
"product_id": "python3-devel-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-idle-3.4.10-25.39.3.s390x",
"product_id": "python3-idle-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.s390x",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.s390x",
"product_id": "python3-testsuite-3.4.10-25.39.2.s390x"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.s390x",
"product": {
"name": "python3-tk-3.4.10-25.39.3.s390x",
"product_id": "python3-tk-3.4.10-25.39.3.s390x"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.s390x",
"product": {
"name": "python3-tools-3.4.10-25.39.2.s390x",
"product_id": "python3-tools-3.4.10-25.39.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"product": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"product_id": "libpython3_4m1_0-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "python3-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-3.4.10-25.39.3.x86_64",
"product_id": "python3-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-base-3.4.10-25.39.2.x86_64",
"product": {
"name": "python3-base-3.4.10-25.39.2.x86_64",
"product_id": "python3-base-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "python3-curses-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-curses-3.4.10-25.39.3.x86_64",
"product_id": "python3-curses-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-devel-3.4.10-25.39.2.x86_64",
"product": {
"name": "python3-devel-3.4.10-25.39.2.x86_64",
"product_id": "python3-devel-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"product": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"product_id": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "python3-32bit-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-32bit-3.4.10-25.39.3.x86_64",
"product_id": "python3-32bit-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-base-32bit-3.4.10-25.39.2.x86_64",
"product": {
"name": "python3-base-32bit-3.4.10-25.39.2.x86_64",
"product_id": "python3-base-32bit-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "python3-dbm-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-dbm-3.4.10-25.39.3.x86_64",
"product_id": "python3-dbm-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-idle-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-idle-3.4.10-25.39.3.x86_64",
"product_id": "python3-idle-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-testsuite-3.4.10-25.39.2.x86_64",
"product": {
"name": "python3-testsuite-3.4.10-25.39.2.x86_64",
"product_id": "python3-testsuite-3.4.10-25.39.2.x86_64"
}
},
{
"category": "product_version",
"name": "python3-tk-3.4.10-25.39.3.x86_64",
"product": {
"name": "python3-tk-3.4.10-25.39.3.x86_64",
"product_id": "python3-tk-3.4.10-25.39.3.x86_64"
}
},
{
"category": "product_version",
"name": "python3-tools-3.4.10-25.39.2.x86_64",
"product": {
"name": "python3-tools-3.4.10-25.39.2.x86_64",
"product_id": "python3-tools-3.4.10-25.39.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE Helion OpenStack 8",
"product": {
"name": "HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:hpe-helion-openstack:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 7",
"product": {
"name": "SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:7"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 8",
"product": {
"name": "SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP4",
"product_id": "SUSE Linux Enterprise Desktop 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Web and Scripting 12",
"product": {
"name": "SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-web-scripting:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 5",
"product": {
"name": "SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
"product_id": "SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
"product_id": "SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
"product_id": "SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
"product_id": "SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12",
"product_id": "SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-dbm-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-dbm-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-devel-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-devel-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
"product_id": "SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-tk-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-tk-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-tk-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-tk-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x"
},
"product_reference": "libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le"
},
"product_reference": "python3-base-3.4.10-25.39.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x"
},
"product_reference": "python3-base-3.4.10-25.39.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-curses-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-curses-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-tk-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le"
},
"product_reference": "python3-tk-3.4.10-25.39.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x"
},
"product_reference": "python3-tk-3.4.10-25.39.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-tk-3.4.10-25.39.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-tk-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.aarch64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpython3_4m1_0-3.4.10-25.39.2.x86_64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64"
},
"product_reference": "libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.aarch64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-3.4.10-25.39.3.x86_64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.aarch64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-base-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-base-3.4.10-25.39.2.x86_64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-base-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.aarch64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-curses-3.4.10-25.39.3.x86_64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64"
},
"product_reference": "python3-curses-3.4.10-25.39.3.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.aarch64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-devel-3.4.10-25.39.2.x86_64 as component of SUSE Enterprise Storage 5",
"product_id": "SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64"
},
"product_reference": "python3-devel-3.4.10-25.39.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-0876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0876"
}
],
"notes": [
{
"category": "general",
"text": "The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0876",
"url": "https://www.suse.com/security/cve/CVE-2012-0876"
},
{
"category": "external",
"summary": "SUSE Bug 750914 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/750914"
},
{
"category": "external",
"summary": "SUSE Bug 751464 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/751464"
},
{
"category": "external",
"summary": "SUSE Bug 751465 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/751465"
},
{
"category": "external",
"summary": "SUSE Bug 983215 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/983215"
},
{
"category": "external",
"summary": "SUSE Bug 983216 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/983216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2012-0876"
},
{
"cve": "CVE-2016-0718",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0718"
}
],
"notes": [
{
"category": "general",
"text": "Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0718",
"url": "https://www.suse.com/security/cve/CVE-2016-0718"
},
{
"category": "external",
"summary": "SUSE Bug 979441 for CVE-2016-0718",
"url": "https://bugzilla.suse.com/979441"
},
{
"category": "external",
"summary": "SUSE Bug 991809 for CVE-2016-0718",
"url": "https://bugzilla.suse.com/991809"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2016-0718"
},
{
"cve": "CVE-2016-4472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4472"
}
],
"notes": [
{
"category": "general",
"text": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4472",
"url": "https://www.suse.com/security/cve/CVE-2016-4472"
},
{
"category": "external",
"summary": "SUSE Bug 1034050 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/1034050"
},
{
"category": "external",
"summary": "SUSE Bug 939077 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/939077"
},
{
"category": "external",
"summary": "SUSE Bug 980391 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/980391"
},
{
"category": "external",
"summary": "SUSE Bug 983985 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/983985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2016-4472"
},
{
"cve": "CVE-2016-9063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-9063"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox \u003c 50.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-9063",
"url": "https://www.suse.com/security/cve/CVE-2016-9063"
},
{
"category": "external",
"summary": "SUSE Bug 1009026 for CVE-2016-9063",
"url": "https://bugzilla.suse.com/1009026"
},
{
"category": "external",
"summary": "SUSE Bug 1010424 for CVE-2016-9063",
"url": "https://bugzilla.suse.com/1010424"
},
{
"category": "external",
"summary": "SUSE Bug 1047240 for CVE-2016-9063",
"url": "https://bugzilla.suse.com/1047240"
},
{
"category": "external",
"summary": "SUSE Bug 1123115 for CVE-2016-9063",
"url": "https://bugzilla.suse.com/1123115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "critical"
}
],
"title": "CVE-2016-9063"
},
{
"cve": "CVE-2017-1000158",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000158"
}
],
"notes": [
{
"category": "general",
"text": "CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000158",
"url": "https://www.suse.com/security/cve/CVE-2017-1000158"
},
{
"category": "external",
"summary": "SUSE Bug 1068664 for CVE-2017-1000158",
"url": "https://bugzilla.suse.com/1068664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "important"
}
],
"title": "CVE-2017-1000158"
},
{
"cve": "CVE-2017-9233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-9233"
}
],
"notes": [
{
"category": "general",
"text": "XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-9233",
"url": "https://www.suse.com/security/cve/CVE-2017-9233"
},
{
"category": "external",
"summary": "SUSE Bug 1030296 for CVE-2017-9233",
"url": "https://bugzilla.suse.com/1030296"
},
{
"category": "external",
"summary": "SUSE Bug 1047236 for CVE-2017-9233",
"url": "https://bugzilla.suse.com/1047236"
},
{
"category": "external",
"summary": "SUSE Bug 1073350 for CVE-2017-9233",
"url": "https://bugzilla.suse.com/1073350"
},
{
"category": "external",
"summary": "SUSE Bug 1123115 for CVE-2017-9233",
"url": "https://bugzilla.suse.com/1123115"
},
{
"category": "external",
"summary": "SUSE Bug 983216 for CVE-2017-9233",
"url": "https://bugzilla.suse.com/983216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"HPE Helion OpenStack 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-base-3.4.10-25.39.2.x86_64",
"HPE Helion OpenStack 8:python3-curses-3.4.10-25.39.3.x86_64",
"HPE Helion OpenStack 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Enterprise Storage 5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Enterprise Storage 5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Desktop 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Module for Web and Scripting 12:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP2-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:libpython3_4m1_0-32bit-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-base-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-tk-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-dbm-3.4.10-25.39.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.s390x",
"SUSE OpenStack Cloud 7:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.s390x",
"SUSE OpenStack Cloud 7:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud 8:python3-devel-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:libpython3_4m1_0-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-base-3.4.10-25.39.2.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-curses-3.4.10-25.39.3.x86_64",
"SUSE OpenStack Cloud Crowbar 8:python3-devel-3.4.10-25.39.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-03-20T10:12:25Z",
"details": "important"
}
],
"title": "CVE-2017-9233"
}
]
}
GHSA-855W-QG6F-FFH7
Vulnerability from github – Published: 2022-05-13 01:07 – Updated: 2022-05-13 01:07The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.
{
"affected": [],
"aliases": [
"CVE-2016-4472"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2016-06-30T17:59:00Z",
"severity": "HIGH"
},
"details": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.",
"id": "GHSA-855w-qg6f-ffh7",
"modified": "2022-05-13T01:07:38Z",
"published": "2022-05-13T01:07:38Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4472"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344251"
},
{
"type": "WEB",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"type": "WEB",
"url": "https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde"
},
{
"type": "WEB",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/91528"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-3013-1"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
OPENSUSE-SU-2024:10077-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "expat-2.2.0-3.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the expat-2.2.0-3.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10077",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10077-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-2625 page",
"url": "https://www.suse.com/security/cve/CVE-2009-2625/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-3560 page",
"url": "https://www.suse.com/security/cve/CVE-2009-3560/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-3720 page",
"url": "https://www.suse.com/security/cve/CVE-2009-3720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0876 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1147 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1148 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1148/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-6702 page",
"url": "https://www.suse.com/security/cve/CVE-2012-6702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1283 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0718 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0718/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4472 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5300 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5300/"
}
],
"title": "expat-2.2.0-3.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10077-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "expat-2.2.0-3.1.aarch64",
"product": {
"name": "expat-2.2.0-3.1.aarch64",
"product_id": "expat-2.2.0-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libexpat-devel-2.2.0-3.1.aarch64",
"product": {
"name": "libexpat-devel-2.2.0-3.1.aarch64",
"product_id": "libexpat-devel-2.2.0-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libexpat-devel-32bit-2.2.0-3.1.aarch64",
"product": {
"name": "libexpat-devel-32bit-2.2.0-3.1.aarch64",
"product_id": "libexpat-devel-32bit-2.2.0-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libexpat1-2.2.0-3.1.aarch64",
"product": {
"name": "libexpat1-2.2.0-3.1.aarch64",
"product_id": "libexpat1-2.2.0-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libexpat1-32bit-2.2.0-3.1.aarch64",
"product": {
"name": "libexpat1-32bit-2.2.0-3.1.aarch64",
"product_id": "libexpat1-32bit-2.2.0-3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "expat-2.2.0-3.1.ppc64le",
"product": {
"name": "expat-2.2.0-3.1.ppc64le",
"product_id": "expat-2.2.0-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libexpat-devel-2.2.0-3.1.ppc64le",
"product": {
"name": "libexpat-devel-2.2.0-3.1.ppc64le",
"product_id": "libexpat-devel-2.2.0-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"product": {
"name": "libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"product_id": "libexpat-devel-32bit-2.2.0-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libexpat1-2.2.0-3.1.ppc64le",
"product": {
"name": "libexpat1-2.2.0-3.1.ppc64le",
"product_id": "libexpat1-2.2.0-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libexpat1-32bit-2.2.0-3.1.ppc64le",
"product": {
"name": "libexpat1-32bit-2.2.0-3.1.ppc64le",
"product_id": "libexpat1-32bit-2.2.0-3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "expat-2.2.0-3.1.s390x",
"product": {
"name": "expat-2.2.0-3.1.s390x",
"product_id": "expat-2.2.0-3.1.s390x"
}
},
{
"category": "product_version",
"name": "libexpat-devel-2.2.0-3.1.s390x",
"product": {
"name": "libexpat-devel-2.2.0-3.1.s390x",
"product_id": "libexpat-devel-2.2.0-3.1.s390x"
}
},
{
"category": "product_version",
"name": "libexpat-devel-32bit-2.2.0-3.1.s390x",
"product": {
"name": "libexpat-devel-32bit-2.2.0-3.1.s390x",
"product_id": "libexpat-devel-32bit-2.2.0-3.1.s390x"
}
},
{
"category": "product_version",
"name": "libexpat1-2.2.0-3.1.s390x",
"product": {
"name": "libexpat1-2.2.0-3.1.s390x",
"product_id": "libexpat1-2.2.0-3.1.s390x"
}
},
{
"category": "product_version",
"name": "libexpat1-32bit-2.2.0-3.1.s390x",
"product": {
"name": "libexpat1-32bit-2.2.0-3.1.s390x",
"product_id": "libexpat1-32bit-2.2.0-3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "expat-2.2.0-3.1.x86_64",
"product": {
"name": "expat-2.2.0-3.1.x86_64",
"product_id": "expat-2.2.0-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libexpat-devel-2.2.0-3.1.x86_64",
"product": {
"name": "libexpat-devel-2.2.0-3.1.x86_64",
"product_id": "libexpat-devel-2.2.0-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libexpat-devel-32bit-2.2.0-3.1.x86_64",
"product": {
"name": "libexpat-devel-32bit-2.2.0-3.1.x86_64",
"product_id": "libexpat-devel-32bit-2.2.0-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libexpat1-2.2.0-3.1.x86_64",
"product": {
"name": "libexpat1-2.2.0-3.1.x86_64",
"product_id": "libexpat1-2.2.0-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libexpat1-32bit-2.2.0-3.1.x86_64",
"product": {
"name": "libexpat1-32bit-2.2.0-3.1.x86_64",
"product_id": "libexpat1-32bit-2.2.0-3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "expat-2.2.0-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64"
},
"product_reference": "expat-2.2.0-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "expat-2.2.0-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le"
},
"product_reference": "expat-2.2.0-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "expat-2.2.0-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:expat-2.2.0-3.1.s390x"
},
"product_reference": "expat-2.2.0-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "expat-2.2.0-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64"
},
"product_reference": "expat-2.2.0-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-2.2.0-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64"
},
"product_reference": "libexpat-devel-2.2.0-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-2.2.0-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le"
},
"product_reference": "libexpat-devel-2.2.0-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-2.2.0-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x"
},
"product_reference": "libexpat-devel-2.2.0-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-2.2.0-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64"
},
"product_reference": "libexpat-devel-2.2.0-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-32bit-2.2.0-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64"
},
"product_reference": "libexpat-devel-32bit-2.2.0-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-32bit-2.2.0-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le"
},
"product_reference": "libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-32bit-2.2.0-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x"
},
"product_reference": "libexpat-devel-32bit-2.2.0-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat-devel-32bit-2.2.0-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64"
},
"product_reference": "libexpat-devel-32bit-2.2.0-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-2.2.0-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64"
},
"product_reference": "libexpat1-2.2.0-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-2.2.0-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le"
},
"product_reference": "libexpat1-2.2.0-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-2.2.0-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x"
},
"product_reference": "libexpat1-2.2.0-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-2.2.0-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64"
},
"product_reference": "libexpat1-2.2.0-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-32bit-2.2.0-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64"
},
"product_reference": "libexpat1-32bit-2.2.0-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-32bit-2.2.0-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le"
},
"product_reference": "libexpat1-32bit-2.2.0-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-32bit-2.2.0-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x"
},
"product_reference": "libexpat1-32bit-2.2.0-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libexpat1-32bit-2.2.0-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
},
"product_reference": "libexpat1-32bit-2.2.0-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-2625",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-2625"
}
],
"notes": [
{
"category": "general",
"text": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-2625",
"url": "https://www.suse.com/security/cve/CVE-2009-2625"
},
{
"category": "external",
"summary": "SUSE Bug 525562 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/525562"
},
{
"category": "external",
"summary": "SUSE Bug 530717 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/530717"
},
{
"category": "external",
"summary": "SUSE Bug 534025 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/534025"
},
{
"category": "external",
"summary": "SUSE Bug 534721 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/534721"
},
{
"category": "external",
"summary": "SUSE Bug 537969 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/537969"
},
{
"category": "external",
"summary": "SUSE Bug 540945 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/540945"
},
{
"category": "external",
"summary": "SUSE Bug 548655 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/548655"
},
{
"category": "external",
"summary": "SUSE Bug 550664 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/550664"
},
{
"category": "external",
"summary": "SUSE Bug 553220 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/553220"
},
{
"category": "external",
"summary": "SUSE Bug 558892 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/558892"
},
{
"category": "external",
"summary": "SUSE Bug 581162 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/581162"
},
{
"category": "external",
"summary": "SUSE Bug 581765 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/581765"
},
{
"category": "external",
"summary": "SUSE Bug 610080 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/610080"
},
{
"category": "external",
"summary": "SUSE Bug 611931 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/611931"
},
{
"category": "external",
"summary": "SUSE Bug 611932 for CVE-2009-2625",
"url": "https://bugzilla.suse.com/611932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2009-2625"
},
{
"cve": "CVE-2009-3560",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-3560"
}
],
"notes": [
{
"category": "general",
"text": "The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-3560",
"url": "https://www.suse.com/security/cve/CVE-2009-3560"
},
{
"category": "external",
"summary": "SUSE Bug 550666 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/550666"
},
{
"category": "external",
"summary": "SUSE Bug 558892 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/558892"
},
{
"category": "external",
"summary": "SUSE Bug 561561 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/561561"
},
{
"category": "external",
"summary": "SUSE Bug 581162 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/581162"
},
{
"category": "external",
"summary": "SUSE Bug 581765 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/581765"
},
{
"category": "external",
"summary": "SUSE Bug 611931 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/611931"
},
{
"category": "external",
"summary": "SUSE Bug 694595 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/694595"
},
{
"category": "external",
"summary": "SUSE Bug 725950 for CVE-2009-3560",
"url": "https://bugzilla.suse.com/725950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2009-3560"
},
{
"cve": "CVE-2009-3720",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-3720"
}
],
"notes": [
{
"category": "general",
"text": "The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-3720",
"url": "https://www.suse.com/security/cve/CVE-2009-3720"
},
{
"category": "external",
"summary": "SUSE Bug 534721 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/534721"
},
{
"category": "external",
"summary": "SUSE Bug 550664 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/550664"
},
{
"category": "external",
"summary": "SUSE Bug 550666 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/550666"
},
{
"category": "external",
"summary": "SUSE Bug 558892 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/558892"
},
{
"category": "external",
"summary": "SUSE Bug 561561 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/561561"
},
{
"category": "external",
"summary": "SUSE Bug 581162 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/581162"
},
{
"category": "external",
"summary": "SUSE Bug 581765 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/581765"
},
{
"category": "external",
"summary": "SUSE Bug 611931 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/611931"
},
{
"category": "external",
"summary": "SUSE Bug 725950 for CVE-2009-3720",
"url": "https://bugzilla.suse.com/725950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2009-3720"
},
{
"cve": "CVE-2012-0876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0876"
}
],
"notes": [
{
"category": "general",
"text": "The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0876",
"url": "https://www.suse.com/security/cve/CVE-2012-0876"
},
{
"category": "external",
"summary": "SUSE Bug 750914 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/750914"
},
{
"category": "external",
"summary": "SUSE Bug 751464 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/751464"
},
{
"category": "external",
"summary": "SUSE Bug 751465 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/751465"
},
{
"category": "external",
"summary": "SUSE Bug 983215 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/983215"
},
{
"category": "external",
"summary": "SUSE Bug 983216 for CVE-2012-0876",
"url": "https://bugzilla.suse.com/983216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-0876"
},
{
"cve": "CVE-2012-1147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1147"
}
],
"notes": [
{
"category": "general",
"text": "readfilemap.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (file descriptor consumption) via a large number of crafted XML files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1147",
"url": "https://www.suse.com/security/cve/CVE-2012-1147"
},
{
"category": "external",
"summary": "SUSE Bug 750914 for CVE-2012-1147",
"url": "https://bugzilla.suse.com/750914"
},
{
"category": "external",
"summary": "SUSE Bug 751464 for CVE-2012-1147",
"url": "https://bugzilla.suse.com/751464"
},
{
"category": "external",
"summary": "SUSE Bug 751465 for CVE-2012-1147",
"url": "https://bugzilla.suse.com/751465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1147"
},
{
"cve": "CVE-2012-1148",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1148"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1148",
"url": "https://www.suse.com/security/cve/CVE-2012-1148"
},
{
"category": "external",
"summary": "SUSE Bug 750914 for CVE-2012-1148",
"url": "https://bugzilla.suse.com/750914"
},
{
"category": "external",
"summary": "SUSE Bug 751464 for CVE-2012-1148",
"url": "https://bugzilla.suse.com/751464"
},
{
"category": "external",
"summary": "SUSE Bug 751465 for CVE-2012-1148",
"url": "https://bugzilla.suse.com/751465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1148"
},
{
"cve": "CVE-2012-6702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-6702"
}
],
"notes": [
{
"category": "general",
"text": "Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-6702",
"url": "https://www.suse.com/security/cve/CVE-2012-6702"
},
{
"category": "external",
"summary": "SUSE Bug 983215 for CVE-2012-6702",
"url": "https://bugzilla.suse.com/983215"
},
{
"category": "external",
"summary": "SUSE Bug 983216 for CVE-2012-6702",
"url": "https://bugzilla.suse.com/983216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-6702"
},
{
"cve": "CVE-2015-1283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1283"
}
],
"notes": [
{
"category": "general",
"text": "Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1283",
"url": "https://www.suse.com/security/cve/CVE-2015-1283"
},
{
"category": "external",
"summary": "SUSE Bug 1034050 for CVE-2015-1283",
"url": "https://bugzilla.suse.com/1034050"
},
{
"category": "external",
"summary": "SUSE Bug 939077 for CVE-2015-1283",
"url": "https://bugzilla.suse.com/939077"
},
{
"category": "external",
"summary": "SUSE Bug 979441 for CVE-2015-1283",
"url": "https://bugzilla.suse.com/979441"
},
{
"category": "external",
"summary": "SUSE Bug 980391 for CVE-2015-1283",
"url": "https://bugzilla.suse.com/980391"
},
{
"category": "external",
"summary": "SUSE Bug 983985 for CVE-2015-1283",
"url": "https://bugzilla.suse.com/983985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-1283"
},
{
"cve": "CVE-2016-0718",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0718"
}
],
"notes": [
{
"category": "general",
"text": "Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0718",
"url": "https://www.suse.com/security/cve/CVE-2016-0718"
},
{
"category": "external",
"summary": "SUSE Bug 979441 for CVE-2016-0718",
"url": "https://bugzilla.suse.com/979441"
},
{
"category": "external",
"summary": "SUSE Bug 991809 for CVE-2016-0718",
"url": "https://bugzilla.suse.com/991809"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-0718"
},
{
"cve": "CVE-2016-4472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4472"
}
],
"notes": [
{
"category": "general",
"text": "The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4472",
"url": "https://www.suse.com/security/cve/CVE-2016-4472"
},
{
"category": "external",
"summary": "SUSE Bug 1034050 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/1034050"
},
{
"category": "external",
"summary": "SUSE Bug 939077 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/939077"
},
{
"category": "external",
"summary": "SUSE Bug 980391 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/980391"
},
{
"category": "external",
"summary": "SUSE Bug 983985 for CVE-2016-4472",
"url": "https://bugzilla.suse.com/983985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-4472"
},
{
"cve": "CVE-2016-5300",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5300"
}
],
"notes": [
{
"category": "general",
"text": "The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5300",
"url": "https://www.suse.com/security/cve/CVE-2016-5300"
},
{
"category": "external",
"summary": "SUSE Bug 983216 for CVE-2016-5300",
"url": "https://bugzilla.suse.com/983216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:expat-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:expat-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:expat-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:expat-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat-devel-32bit-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-2.2.0-3.1.x86_64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.aarch64",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.ppc64le",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.s390x",
"openSUSE Tumbleweed:libexpat1-32bit-2.2.0-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-5300"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.