openSUSE-SU-2024:11279-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2024:11279-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2024:11279-1
Related
Published
2024-06-15T00:00:00Z
Modified
2024-06-15T00:00:00Z
Summary
python36-w3lib-1.22.0-2.4 on GA media
Details

These are all security issues fixed in the python36-w3lib-1.22.0-2.4 package on the GA media of openSUSE Tumbleweed.

References

Affected packages

openSUSE:Tumbleweed / python-w3lib

Package

Name
python-w3lib
Purl
purl:rpm/suse/python-w3lib&distro=openSUSE%20Tumbleweed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22.0-2.4

Ecosystem specific

{
    "binaries": [
        {
            "python38-w3lib": "1.22.0-2.4",
            "python39-w3lib": "1.22.0-2.4",
            "python36-w3lib": "1.22.0-2.4"
        }
    ]
}