Количество 18
Количество 18

CVE-2024-3651
A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

CVE-2024-3651
A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

CVE-2024-3651
A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

CVE-2024-3651
CVE-2024-3651
A vulnerability was identified in the kjd/idna library, specifically w ...

SUSE-SU-2024:1939-1
Security update for python-idna

SUSE-SU-2024:1439-1
Security update for python-idna

SUSE-SU-2024:1428-1
Security update for python-idna

ROS-20240527-03
Уязвимость python3-idna

RLSA-2024:4260
Moderate: python-idna security update

RLSA-2024:3846
Moderate: python-idna security update
GHSA-jjg7-2v4v-x38h
Internationalized Domain Names in Applications (IDNA) vulnerable to denial of service from specially crafted inputs to idna.encode
ELSA-2024-8365
ELSA-2024-8365: python-idna security update (MODERATE)
ELSA-2024-4260
ELSA-2024-4260: python-idna security update (MODERATE)
ELSA-2024-3846
ELSA-2024-3846: python-idna security update (MODERATE)

BDU:2024-04211
Уязвимость функции idna.encode() интернационализированного доменна имен в приложениях (IDNA), позволяющая нарушителю вызвать отказ в обслуживании
ELSA-2024-3466
ELSA-2024-3466: python39:3.9 and python39-devel:3.9 security update (IMPORTANT)
ELSA-2024-12803
ELSA-2024-12803: Oracle Linux Automation Manager 2.2 (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-3651 A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size. | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2024-3651 A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size. | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-3651 A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size. | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад |
![]() | CVSS3: 7.5 | 0% Низкий | 10 месяцев назад | |
CVE-2024-3651 A vulnerability was identified in the kjd/idna library, specifically w ... | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад | |
![]() | SUSE-SU-2024:1939-1 Security update for python-idna | 0% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:1439-1 Security update for python-idna | 0% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:1428-1 Security update for python-idna | 0% Низкий | около 1 года назад | |
![]() | ROS-20240527-03 Уязвимость python3-idna | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
![]() | RLSA-2024:4260 Moderate: python-idna security update | 0% Низкий | около 1 месяца назад | |
![]() | RLSA-2024:3846 Moderate: python-idna security update | 0% Низкий | около 1 года назад | |
GHSA-jjg7-2v4v-x38h Internationalized Domain Names in Applications (IDNA) vulnerable to denial of service from specially crafted inputs to idna.encode | CVSS3: 6.2 | 0% Низкий | около 1 года назад | |
ELSA-2024-8365 ELSA-2024-8365: python-idna security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-4260 ELSA-2024-4260: python-idna security update (MODERATE) | 12 месяцев назад | |||
ELSA-2024-3846 ELSA-2024-3846: python-idna security update (MODERATE) | около 1 года назад | |||
![]() | BDU:2024-04211 Уязвимость функции idna.encode() интернационализированного доменна имен в приложениях (IDNA), позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
ELSA-2024-3466 ELSA-2024-3466: python39:3.9 and python39-devel:3.9 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-12803 ELSA-2024-12803: Oracle Linux Automation Manager 2.2 (MODERATE) | 8 месяцев назад |
Уязвимостей на страницу