Логотип exploitDog
bind: "CVE-2024-12254"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2024-12254"

Количество 13

Количество 13

ubuntu логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2024-12254

6 месяцев назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4291-1

6 месяцев назад

Security update for python312

EPSS: Низкий
redos логотип

ROS-20250110-10

5 месяцев назад

Уязвимость python3.12

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-ph84-rcj2-fxxm

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-00345

7 месяцев назад

Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0521-1

4 месяца назад

Security update for python312

EPSS: Низкий
rocky логотип

RLSA-2024:10980

6 месяцев назад

Important: python3.12 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10980

6 месяцев назад

ELSA-2024-10980: python3.12 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10978

6 месяцев назад

ELSA-2024-10978: python3.12 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
msrc логотип
CVSS3: 7.5
0%
Низкий
6 месяцев назад
debian логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ...

CVSS3: 7.5
0%
Низкий
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4291-1

Security update for python312

0%
Низкий
6 месяцев назад
redos логотип
ROS-20250110-10

Уязвимость python3.12

CVSS3: 7.5
0%
Низкий
5 месяцев назад
github логотип
GHSA-ph84-rcj2-fxxm

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
fstec логотип
BDU:2025-00345

Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0521-1

Security update for python312

4 месяца назад
rocky логотип
RLSA-2024:10980

Important: python3.12 security update

6 месяцев назад
oracle-oval логотип
ELSA-2024-10980

ELSA-2024-10980: python3.12 security update (IMPORTANT)

6 месяцев назад
oracle-oval логотип
ELSA-2024-10978

ELSA-2024-10978: python3.12 security update (IMPORTANT)

6 месяцев назад

Уязвимостей на страницу