Количество 13
Количество 13

BDU:2025-00345
Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2024-12254
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVE-2024-12254
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVE-2024-12254
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVE-2024-12254
CVE-2024-12254
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ...

SUSE-SU-2024:4291-1
Security update for python312

ROS-20250110-10
Уязвимость python3.12
GHSA-ph84-rcj2-fxxm
Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

SUSE-SU-2025:0521-1
Security update for python312

RLSA-2024:10980
Important: python3.12 security update
ELSA-2024-10980
ELSA-2024-10980: python3.12 security update (IMPORTANT)
ELSA-2024-10978
ELSA-2024-10978: python3.12 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2025-00345 Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2024-12254 Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected. | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад |
![]() | CVE-2024-12254 Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected. | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад |
![]() | CVE-2024-12254 Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected. | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад |
![]() | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад | |
CVE-2024-12254 Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ... | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад | |
![]() | SUSE-SU-2024:4291-1 Security update for python312 | 0% Низкий | 6 месяцев назад | |
![]() | ROS-20250110-10 Уязвимость python3.12 | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
GHSA-ph84-rcj2-fxxm Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected. | CVSS3: 7.5 | 0% Низкий | 6 месяцев назад | |
![]() | SUSE-SU-2025:0521-1 Security update for python312 | 4 месяца назад | ||
![]() | RLSA-2024:10980 Important: python3.12 security update | 6 месяцев назад | ||
ELSA-2024-10980 ELSA-2024-10980: python3.12 security update (IMPORTANT) | 6 месяцев назад | |||
ELSA-2024-10978 ELSA-2024-10978: python3.12 security update (IMPORTANT) | 6 месяцев назад |
Уязвимостей на страницу