openSUSE-SU-2024:10100-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2024:10100-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2024:10100-1
Related
Published
2024-06-15T00:00:00Z
Modified
2024-06-15T00:00:00Z
Summary
python3-3.5.1-3.8 on GA media
Details

These are all security issues fixed in the python3-3.5.1-3.8 package on the GA media of openSUSE Tumbleweed.

References

Affected packages

openSUSE:Tumbleweed / python3

Package

Name
python3
Purl
purl:rpm/suse/python3&distro=openSUSE%20Tumbleweed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.1-3.8

Ecosystem specific

{
    "binaries": [
        {
            "python3": "3.5.1-3.8",
            "python3-32bit": "3.5.1-3.8",
            "python3-tk": "3.5.1-3.8",
            "python3-curses": "3.5.1-3.8",
            "python3-dbm": "3.5.1-3.8"
        }
    ]
}