Количество 19
Количество 19

CVE-2019-6446
** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources.

CVE-2019-6446
An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources

CVE-2019-6446
An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources
CVE-2019-6446
An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickl ...

openSUSE-SU-2019:2227-1
Security update for python-numpy

openSUSE-SU-2019:2225-1
Security update for python-numpy

openSUSE-SU-2019:0245-1
Security update for python-numpy

SUSE-SU-2019:2462-2
Security update for python-numpy

SUSE-SU-2019:2462-1
Security update for python-numpy

SUSE-SU-2019:13977-1
Security update for python-numpy

SUSE-SU-2019:13951-1
Security update for python-numpy

SUSE-SU-2019:0448-1
Security update for python-numpy

SUSE-SU-2019:0419-1
Security update for python-numpy

SUSE-SU-2019:0418-1
Security update for python-numpy
GHSA-9fq2-x9r6-wfmf
Numpy Deserialization of Untrusted Data
ELSA-2019-3704
ELSA-2019-3704: numpy security update (MODERATE)

BDU:2019-01157
Уязвимость модуля NumPy для Python, позволяющая нарушителю выполнить произвольный код

RLSA-2019:3335
Moderate: python27:2.7 security and bug fix update
ELSA-2019-3335
ELSA-2019-3335: python27:2.7 security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2019-6446 ** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources. | CVSS3: 9.8 | 58% Средний | больше 6 лет назад |
![]() | CVE-2019-6446 An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources | CVSS3: 8.8 | 58% Средний | больше 6 лет назад |
![]() | CVE-2019-6446 An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources | CVSS3: 9.8 | 58% Средний | больше 6 лет назад |
CVE-2019-6446 An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickl ... | CVSS3: 9.8 | 58% Средний | больше 6 лет назад | |
![]() | openSUSE-SU-2019:2227-1 Security update for python-numpy | 58% Средний | больше 5 лет назад | |
![]() | openSUSE-SU-2019:2225-1 Security update for python-numpy | 58% Средний | больше 5 лет назад | |
![]() | openSUSE-SU-2019:0245-1 Security update for python-numpy | 58% Средний | около 6 лет назад | |
![]() | SUSE-SU-2019:2462-2 Security update for python-numpy | 58% Средний | больше 5 лет назад | |
![]() | SUSE-SU-2019:2462-1 Security update for python-numpy | 58% Средний | больше 5 лет назад | |
![]() | SUSE-SU-2019:13977-1 Security update for python-numpy | 58% Средний | больше 6 лет назад | |
![]() | SUSE-SU-2019:13951-1 Security update for python-numpy | 58% Средний | больше 6 лет назад | |
![]() | SUSE-SU-2019:0448-1 Security update for python-numpy | 58% Средний | больше 6 лет назад | |
![]() | SUSE-SU-2019:0419-1 Security update for python-numpy | 58% Средний | больше 6 лет назад | |
![]() | SUSE-SU-2019:0418-1 Security update for python-numpy | 58% Средний | больше 6 лет назад | |
GHSA-9fq2-x9r6-wfmf Numpy Deserialization of Untrusted Data | CVSS3: 9.8 | 58% Средний | около 3 лет назад | |
ELSA-2019-3704 ELSA-2019-3704: numpy security update (MODERATE) | больше 5 лет назад | |||
![]() | BDU:2019-01157 Уязвимость модуля NumPy для Python, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 58% Средний | больше 6 лет назад |
![]() | RLSA-2019:3335 Moderate: python27:2.7 security and bug fix update | больше 5 лет назад | ||
ELSA-2019-3335 ELSA-2019-3335: python27:2.7 security and bug fix update (MODERATE) | больше 5 лет назад |
Уязвимостей на страницу