Upstream information

CVE-2022-37460 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Does not affect SUSE products

No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • python310 >= 3.10.8-1.1
  • python310-32bit >= 3.10.8-1.1
  • python310-curses >= 3.10.8-1.1
  • python310-dbm >= 3.10.8-1.1
  • python310-idle >= 3.10.8-1.1
  • python310-tk >= 3.10.8-1.1
  • python38 >= 3.8.15-1.1
  • python38-32bit >= 3.8.15-1.1
  • python38-curses >= 3.8.15-1.1
  • python38-dbm >= 3.8.15-1.1
  • python38-idle >= 3.8.15-1.1
  • python38-tk >= 3.8.15-1.1
  • python39 >= 3.9.15-1.1
  • python39-32bit >= 3.9.15-1.1
  • python39-curses >= 3.9.15-1.1
  • python39-dbm >= 3.9.15-1.1
  • python39-idle >= 3.9.15-1.1
  • python39-tk >= 3.9.15-1.1
Patchnames:
openSUSE Tumbleweed GA python310-3.10.8-1.1
openSUSE Tumbleweed GA python38-3.8.15-1.1
openSUSE Tumbleweed GA python39-3.9.15-1.1


SUSE Timeline for this CVE

CVE page created: Sun Oct 23 00:47:05 2022
CVE page last modified: Mon Jan 8 19:34:05 2024