Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2020-4654
History
Nov 10, 2020 - 12:00 a.m.
Vulners
/
Oraclelinux
/
python27:2.7 security update
python27:2.7 security update
2020-11-10
00:00:00
linux.oracle.com
27
python 2.7
security update
unix
EPSS
0.012
Percentile
85.3%
JSON
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
8
src
cython
< 0.28.1-7.module
Cython-0.28.1-7.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
pyyaml
< 3.12-16.module
PyYAML-3.12-16.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
babel
< 2.5.1-9.module
babel-2.5.1-9.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
numpy
< 1.14.2-13.module
numpy-1.14.2-13.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
pytest
< 3.4.2-13.module
pytest-3.4.2-13.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
python-pymysql
< 0.8.0-10.module
python-PyMySQL-0.8.0-10.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
python-attrs
< 17.4.0-10.module
python-attrs-17.4.0-10.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
python-backports
< 1.0-15.0.1.module
python-backports-1.0-15.0.1.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
python-backports-ssl_match_hostname
< 3.5.0.1-11.module
python-backports-ssl_match_hostname-3.5.0.1-11.module+el8.3.0+7833+4aaf98ce.src.rpm
oracle linux
8
src
python-chardet
< 3.0.4-10.module
python-chardet-3.0.4-10.module+el8.3.0+7833+4aaf98ce.src.rpm
Rows per page:
10
1-10 of 208
1
Related
redhat 8
rocky 1
nessus 76
almalinux 2
osv 9
debiancve 2
openvas 48
cvelist 2
suse 15
ubuntu 1
amazon 3
veracode 2
ibm 4
redhatcve 2
cbl_mariner 4
oraclelinux 4
prion 2
ubuntucve 2
github 1
cve 2
nvd 2
centos 2
fedora 2
debian 1
f5 1
alpinelinux 1
redhat
redhat
8
(RHSA-2020:4654) Moderate: python27:2.7 security update
2020-11-03 12:24:08
(RHSA-2020:4273) Moderate: python27 security, bug fix, and enhancement update
2020-10-20 15:44:20
(RHSA-2020:4432) Moderate: python-pip security update
2020-11-03 12:04:06
rocky
rocky
python27:2.7 security update
2020-11-03 12:24:08
nessus
nessus
76
Oracle Linux 8 : python27:2.7 (ELSA-2020-4654)
2023-09-07 00:00:00
RHEL 8 : python27:2.7 (RHSA-2020:4654)
2020-11-04 00:00:00
Rocky Linux 8 : python27:2.7 (RLSA-2020:4654)
2023-11-06 00:00:00
almalinux
almalinux
Moderate: python27:2.7 security update
2020-11-03 12:24:08
Moderate: python-pip security update
2020-11-03 12:04:06
osv
osv
9
Moderate: python27:2.7 security update
2020-11-03 12:24:08
Moderate: python27:2.7 security update
2020-11-03 12:24:08
PYSEC-2020-173
2020-09-04 20:15:00
debiancve
debiancve
CVE-2019-20916
2020-09-04 20:15:11
CVE-2019-20907
2020-07-13 13:15:10
openvas
openvas
48
openSUSE: Security Advisory for python-pip (openSUSE-SU-2020:1613-1)
2020-10-05 00:00:00
Debian: Security Advisory (DLA-2370-1)
2020-09-12 00:00:00
SUSE: Security Advisory (SUSE-SU-2020:3596-1)
2021-04-19 00:00:00
cvelist
cvelist
CVE-2019-20916
2020-09-04 19:20:55
CVE-2019-20907
2020-07-13 00:00:00
suse
suse
15
Security update for python-pip (moderate)
2020-10-04 00:00:00
Security update for python-setuptools (important)
2020-12-01 00:00:00
Security update for python-pip (moderate)
2022-04-28 00:00:00
ubuntu
ubuntu
pip vulnerability
2020-10-22 00:00:00
amazon
amazon
Medium: python-pip
2021-05-20 16:07:00
Medium: python
2020-09-01 00:40:00
Medium: python27
2020-08-27 00:20:00
veracode
veracode
Directory Traversal
2019-06-13 01:55:10
Denial Of Service (DoS)
2020-08-06 21:29:42
ibm
ibm
4
Security Bulletin: A vulnerability in Python affects IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2019-20916)
2023-01-12 21:59:00
Security Bulletin: Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2019-20907)
2023-08-17 17:52:34
Security Bulletin: Publicly disclosed vulnerability from Python affects IBM Netezza Host Management
2020-11-10 10:59:11
redhatcve
redhatcve
CVE-2019-20916
2020-09-07 14:21:56
CVE-2019-20907
2020-07-13 19:16:55
cbl_mariner
cbl_mariner
4
CVE-2019-20916 affecting package python-pip 18.0-5
2021-01-11 21:49:40
CVE-2019-20907 affecting package python2 for versions less than 2.7.18-8
2022-04-09 06:51:57
CVE-2019-20907 affecting package python2 2.7.18-9
2020-11-30 19:30:47
oraclelinux
oraclelinux
4
python-pip security update
2020-11-10 00:00:00
python-virtualenv security update
2022-06-29 00:00:00
python-pip security update
2022-03-10 00:00:00
prion
prion
Directory traversal
2020-09-04 20:15:00
Input validation
2020-07-13 13:15:00
ubuntucve
ubuntucve
CVE-2019-20916
2020-09-04 00:00:00
CVE-2019-20907
2020-07-13 00:00:00
github
github
Path Traversal in pip
2021-06-09 17:35:04
cve
cve
CVE-2019-20916
2020-09-04 20:15:11
CVE-2019-20907
2020-07-13 13:15:10
nvd
nvd
CVE-2019-20916
2020-09-04 20:15:11
CVE-2019-20907
2020-07-13 13:15:10
centos
centos
python security update
2022-08-02 19:21:51
python, tkinter security update
2020-11-18 17:21:38
fedora
fedora
[SECURITY] Fedora 32 Update: python39-3.9.0~b5-1.fc32
2020-07-30 18:57:22
[SECURITY] Fedora 31 Update: python39-3.9.0~b5-1.fc31
2020-07-30 19:09:04
debian
debian
[SECURITY] [DLA 2370-1] python-pip security update
2020-09-11 10:16:16
f5
f5
K78284681 : Python tarfile library vulnerability CVE-2019-20907
2021-06-01 00:00:00
alpinelinux
alpinelinux
CVE-2019-20907
2020-07-13 13:15:10
EPSS
0.012
Percentile
85.3%
JSON
Related for ELSA-2020-4654
redhat
8
rocky
1
nessus
76
almalinux
2
osv
9
debiancve
2
openvas
48
cvelist
2
suse
15
ubuntu
1
amazon
3
veracode
2
ibm
4
redhatcve
2
cbl_mariner
4
oraclelinux
4
prion
2
ubuntucve
2
github
1
cve
2
nvd
2
centos
2
fedora
2
debian
1
f5
1
alpinelinux
1