Логотип exploitDog
bind:"CVE-2024-12254" OR bind:"CVE-2024-9287"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-12254" OR bind:"CVE-2024-9287"

Количество 38

Количество 38

rocky логотип

RLSA-2024:10980

6 месяцев назад

Important: python3.12 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10980

6 месяцев назад

ELSA-2024-10980: python3.12 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10978

6 месяцев назад

ELSA-2024-10978: python3.12 security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2024-12254

6 месяцев назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2024-12254

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2024-9287

8 месяцев назад

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2024-9287

8 месяцев назад

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 6.3
EPSS: Низкий
nvd логотип

CVE-2024-9287

8 месяцев назад

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2024-9287

3 месяца назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2024-9287

8 месяцев назад

A vulnerability has been found in the CPython `venv` module and CLI wh ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4291-1

6 месяцев назад

Security update for python312

EPSS: Низкий
redos логотип

ROS-20250110-10

5 месяцев назад

Уязвимость python3.12

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-ph84-rcj2-fxxm

6 месяцев назад

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-00345

7 месяцев назад

Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0048-1

5 месяцев назад

Security update for python312

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3959-1

7 месяцев назад

Security update for python312

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3958-1

7 месяцев назад

Security update for python311

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2024:10980

Important: python3.12 security update

6 месяцев назад
oracle-oval логотип
ELSA-2024-10980

ELSA-2024-10980: python3.12 security update (IMPORTANT)

6 месяцев назад
oracle-oval логотип
ELSA-2024-10978

ELSA-2024-10978: python3.12 security update (IMPORTANT)

6 месяцев назад
ubuntu логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
msrc логотип
CVSS3: 7.5
0%
Низкий
6 месяцев назад
debian логотип
CVE-2024-12254

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writel ...

CVSS3: 7.5
0%
Низкий
6 месяцев назад
ubuntu логотип
CVE-2024-9287

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 7.8
0%
Низкий
8 месяцев назад
redhat логотип
CVE-2024-9287

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 6.3
0%
Низкий
8 месяцев назад
nvd логотип
CVE-2024-9287

A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands into virtual environment "activation" scripts (ie "source venv/bin/activate"). This means that attacker-controlled virtual environments are able to run commands when the virtual environment is activated. Virtual environments which are not created by an attacker or which aren't activated before being used (ie "./venv/bin/python") are not affected.

CVSS3: 7.8
0%
Низкий
8 месяцев назад
msrc логотип
CVSS3: 7.8
0%
Низкий
3 месяца назад
debian логотип
CVE-2024-9287

A vulnerability has been found in the CPython `venv` module and CLI wh ...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4291-1

Security update for python312

0%
Низкий
6 месяцев назад
redos логотип
ROS-20250110-10

Уязвимость python3.12

CVSS3: 7.5
0%
Низкий
5 месяцев назад
github логотип
GHSA-ph84-rcj2-fxxm

Starting in Python 3.12.0, the asyncio._SelectorSocketTransport.writelines() method would not "pause" writing and signal to the Protocol to drain the buffer to the wire once the write buffer reached the "high-water mark". Because of this, Protocols would not periodically drain the write buffer potentially leading to memory exhaustion. This vulnerability likely impacts a small number of users, you must be using Python 3.12.0 or later, on macOS or Linux, using the asyncio module with protocols, and using .writelines() method which had new zero-copy-on-write behavior in Python 3.12.0 and later. If not all of these factors are true then your usage of Python is unaffected.

CVSS3: 7.5
0%
Низкий
6 месяцев назад
fstec логотип
BDU:2025-00345

Уязвимость метода asyncio._SelectorSocketTransport.writelines() языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0048-1

Security update for python312

0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3959-1

Security update for python312

0%
Низкий
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3958-1

Security update for python311

0%
Низкий
7 месяцев назад

Уязвимостей на страницу