Security update for python39. Fixes CVE-2024-4032 and CVE-2024-039
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OpenVAS | openSUSE: Security Advisory for python39 (SUSE-SU-2024:2280-1) | 10 Jul 202400:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2024:2274-1) | 3 Jul 202400:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-6928-1) | 31 Jul 202400:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-5759-1) | 28 Aug 202400:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for python312 (SUSE-SU-2024:2572-1) | 24 Jul 202400:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2024:2479-1) | 16 Jul 202400:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for python311 (SUSE-SU-2024:2982-1) | 28 Aug 202400:00 | – | openvas |
OpenVAS | Python SSL Vulnerability (Jun 2024) - Mac OS X | 18 Jun 202400:00 | – | openvas |
OpenVAS | Python SSL Vulnerability (Jun 2024) - Linux | 18 Jun 202400:00 | – | openvas |
OpenVAS | Fedora: Security Advisory (FEDORA-2024-732aedeb4d) | 6 Aug 202400:00 | – | openvas |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo