Python 2.7 security and bug fix update with CRLF injection, mXSS and buffer overflow fixe
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | RLSA-2021:1761 Moderate: python27:2.7 security and bug fix update | 18 May 202106:02 | – | osv |
![]() | RHSA-2021:1761 Red Hat Security Advisory: python27:2.7 security and bug fix update | 18 Sep 202404:29 | – | osv |
![]() | ALSA-2021:1761 Moderate: python27:2.7 security and bug fix update | 18 May 202106:02 | – | osv |
![]() | RLSA-2021:1879 Moderate: python38:3.8 security update | 18 May 202106:18 | – | osv |
![]() | ALSA-2021:1879 Moderate: python38:3.8 security update | 18 May 202106:18 | – | osv |
![]() | RHSA-2022:5235 Red Hat Security Advisory: python security update | 18 Sep 202404:30 | – | osv |
![]() | RHSA-2021:1879 Red Hat Security Advisory: python38:3.8 security update | 13 Sep 202420:26 | – | osv |
![]() | CVE-2020-26137 | 30 Sep 202018:15 | – | osv |
![]() | GHSA-WQVQ-5M8C-6G24 CRLF injection in urllib3 | 18 Jun 202118:46 | – | osv |
![]() | PYSEC-2020-148 | 30 Sep 202018:15 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
RedHat | any | aarch64 | python-pymongo-debuginfo | 3.6.1-11.module+el8.1.0+3446+c3d52da3 | python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm |
RedHat | any | aarch64 | pyyaml-debugsource | 3.12-16.module+el8.1.0+3111+de3f2d8e | PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm |
RedHat | any | aarch64 | python2-cython-debuginfo | 0.28.1-7.module+el8.1.0+3111+de3f2d8e | python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm |
RedHat | any | x86_64 | python2-pymongo | 3.6.1-11.module+el8.1.0+3446+c3d52da3 | python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm |
RedHat | any | noarch | python2-ipaddress | 1.0.18-6.module+el8.1.0+3111+de3f2d8e | python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm |
RedHat | any | x86_64 | pyyaml-debugsource | 3.12-16.module+el8.1.0+3111+de3f2d8e | PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm |
RedHat | any | noarch | python2-pysocks | 1.6.8-6.module+el8.1.0+3111+de3f2d8e | python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm |
RedHat | any | x86_64 | scipy-debugsource | 1.0.0-20.module+el8.1.0+3323+7ac3e00f | scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm |
RedHat | any | noarch | python2-docutils | 0.14-12.module+el8.1.0+3111+de3f2d8e | python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm |
RedHat | any | s390x | python-coverage-debugsource | 4.5.1-4.module+el8.1.0+3111+de3f2d8e | python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo