Логотип exploitDog
bind:CVE-2022-41715
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-41715

Количество 31

Количество 31

ubuntu логотип

CVE-2022-41715

больше 2 лет назад

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-41715

больше 2 лет назад

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2022-41715

больше 2 лет назад

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-41715

больше 2 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-41715

больше 2 лет назад

Programs which compile regular expressions from untrusted sources may ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-5wvm-rxcf-6cg8

больше 2 лет назад

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2023-2592

около 2 лет назад

ELSA-2023-2592: golang-github-cpuguy83-md2man security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2182-1

около 2 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2598-1

почти 2 года назад

Security update for golang-github-prometheus-prometheus

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3669-1

больше 2 лет назад

Security update for go1.19

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3668-1

больше 2 лет назад

Security update for go1.18

EPSS: Низкий
rocky логотип

RLSA-2023:0446

больше 2 лет назад

Moderate: go-toolset:rhel8 security and bug fix update

EPSS: Низкий
rocky логотип

RLSA-2023:0328

больше 2 лет назад

Moderate: go-toolset and golang security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-2866

около 2 лет назад

ELSA-2023-2866: git-lfs security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0446

больше 2 лет назад

ELSA-2023-0446: go-toolset:ol8 security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0328

больше 2 лет назад

ELSA-2023-0328: go-toolset and golang security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3288-1

9 месяцев назад

Security update for golang-github-prometheus-prometheus

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2183-1

около 2 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
oracle-oval логотип

ELSA-2023-2784

около 2 лет назад

ELSA-2023-2784: grafana security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3254

около 1 года назад

ELSA-2024-3254: container-tools:ol8 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-41715

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-41715

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-41715

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-41715

Programs which compile regular expressions from untrusted sources may ...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-5wvm-rxcf-6cg8

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-2592

ELSA-2023-2592: golang-github-cpuguy83-md2man security, bug fix, and enhancement update (MODERATE)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2182-1

Security update for SUSE Manager Client Tools

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2598-1

Security update for golang-github-prometheus-prometheus

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2022:3669-1

Security update for go1.19

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3668-1

Security update for go1.18

больше 2 лет назад
rocky логотип
RLSA-2023:0446

Moderate: go-toolset:rhel8 security and bug fix update

больше 2 лет назад
rocky логотип
RLSA-2023:0328

Moderate: go-toolset and golang security and bug fix update

больше 2 лет назад
oracle-oval логотип
ELSA-2023-2866

ELSA-2023-2866: git-lfs security and bug fix update (MODERATE)

около 2 лет назад
oracle-oval логотип
ELSA-2023-0446

ELSA-2023-0446: go-toolset:ol8 security and bug fix update (MODERATE)

больше 2 лет назад
oracle-oval логотип
ELSA-2023-0328

ELSA-2023-0328: go-toolset and golang security and bug fix update (MODERATE)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2024:3288-1

Security update for golang-github-prometheus-prometheus

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2023:2183-1

Security update for SUSE Manager Client Tools

около 2 лет назад
oracle-oval логотип
ELSA-2023-2784

ELSA-2023-2784: grafana security update (MODERATE)

около 2 лет назад
oracle-oval логотип
ELSA-2024-3254

ELSA-2024-3254: container-tools:ol8 security update (IMPORTANT)

около 1 года назад

Уязвимостей на страницу