Логотип exploitDog
bind: "CVE-2022-45061"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-45061"

Количество 26

Количество 26

ubuntu логотип

CVE-2022-45061

больше 2 лет назад

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-45061

больше 2 лет назад

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-45061

больше 2 лет назад

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-45061

больше 2 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-45061

больше 2 лет назад

An issue was discovered in Python before 3.11.1. An unnecessary quadra ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0616-1

больше 2 лет назад

Security update for python36

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0549-1

больше 2 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0213-1

больше 2 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4275-1

больше 2 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4258-1

больше 2 лет назад

Security update for python3

EPSS: Низкий
rocky логотип

RLSA-2023:0953

около 2 лет назад

Moderate: python3.9 security update

EPSS: Низкий
github логотип

GHSA-2mp6-9mjc-p6jg

больше 2 лет назад

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2023-2860

около 2 лет назад

ELSA-2023-2860: python27:2.7 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0953

больше 2 лет назад

ELSA-2023-0953: python3.9 security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2023-03855

почти 3 года назад

Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0724-1

больше 2 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4251-1

больше 2 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4071-1

больше 2 лет назад

Security update for python39

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4004-1

больше 2 лет назад

Security update for python310

EPSS: Низкий
rocky логотип

RLSA-2023:0833

больше 2 лет назад

Moderate: python3 security update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadra ...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0616-1

Security update for python36

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0549-1

Security update for python3

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0213-1

Security update for python

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4275-1

Security update for python

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4258-1

Security update for python3

0%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2023:0953

Moderate: python3.9 security update

0%
Низкий
около 2 лет назад
github логотип
GHSA-2mp6-9mjc-p6jg

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-2860

ELSA-2023-2860: python27:2.7 security update (MODERATE)

около 2 лет назад
oracle-oval логотип
ELSA-2023-0953

ELSA-2023-0953: python3.9 security update (MODERATE)

больше 2 лет назад
fstec логотип
BDU:2023-03855

Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2023:0724-1

Security update for python

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4251-1

Security update for python3

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4071-1

Security update for python39

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4004-1

Security update for python310

больше 2 лет назад
rocky логотип
RLSA-2023:0833

Moderate: python3 security update

больше 2 лет назад

Уязвимостей на страницу