Логотип exploitDog
product: "python"
Консоль
Логотип exploitDog

exploitDog

product: "python"
Python

Pythonвысокоуровневый язык программирования общего назначения. Его философия дизайна делает акцент на читаемости кода.

Релизный цикл, информация об уязвимостях

Продукт: Python
Вендор: python

График релизов

3.93.103.113.123.1320202021202220232024202520262027202820292030

Недавние уязвимости Python

Количество 879

debian логотип

CVE-2023-36632

около 2 лет назад

The legacy email.utils.parseaddr function in Python through 3.11.4 all ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2023-36632

около 2 лет назад

** DISPUTED ** The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-36632

около 2 лет назад

The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.

EPSS: Низкий
fstec логотип

BDU:2023-04977

около 2 лет назад

Уязвимость функции email.utils.parseaddr интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
rocky логотип

RLSA-2023:3591

около 2 лет назад

Important: python3 security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2517-1

около 2 лет назад

Security update for python3

EPSS: Критический
suse-cvrf логотип

SUSE-SU-2023:2473-1

около 2 лет назад

Security update for python36

EPSS: Критический
suse-cvrf логотип

SUSE-SU-2023:2463-1

около 2 лет назад

Security update for python310

EPSS: Критический
github логотип

GHSA-pqc2-g93j-9599

около 2 лет назад

CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2023-33595

около 2 лет назад

CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c.

CVSS3: 5.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
1
debian логотип
CVE-2023-36632

The legacy email.utils.parseaddr function in Python through 3.11.4 all ...

CVSS3: 7.5
0%
Низкий
около 2 лет назад
ubuntu логотип
CVE-2023-36632

** DISPUTED ** The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.

CVSS3: 7.5
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-36632

The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.

0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-04977

Уязвимость функции email.utils.parseaddr интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 2 лет назад
rocky логотип
RLSA-2023:3591

Important: python3 security update

1%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2517-1

Security update for python3

93%
Критический
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2473-1

Security update for python36

93%
Критический
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2463-1

Security update for python310

93%
Критический
около 2 лет назад
github логотип
GHSA-pqc2-g93j-9599

CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c.

CVSS3: 5.5
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-33595

CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c.

CVSS3: 5.5
0%
Низкий
около 2 лет назад

Уязвимостей на страницу


Поделиться