openSUSE-SU-2024:14144-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2024:14144-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2024:14144-1
Related
Published
2024-07-12T00:00:00Z
Modified
2024-07-12T00:00:00Z
Summary
python310-kubernetes-28.1.0-4.3 on GA media
Details

These are all security issues fixed in the python310-kubernetes-28.1.0-4.3 package on the GA media of openSUSE Tumbleweed.

References

Affected packages

openSUSE:Tumbleweed / python-kubernetes

Package

Name
python-kubernetes
Purl
purl:rpm/suse/python-kubernetes&distro=openSUSE%20Tumbleweed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
28.1.0-4.3

Ecosystem specific

{
    "binaries": [
        {
            "python310-kubernetes": "28.1.0-4.3",
            "python312-kubernetes": "28.1.0-4.3",
            "python311-kubernetes": "28.1.0-4.3"
        }
    ]
}