GHSA-c33m-22cr-j9x4
Vulnerability from github
Published
2022-05-24 17:01
Modified
2024-11-26 15:50
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
4.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U
4.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U
Summary
Designate does not enforce the DNS protocol limit concerning record set sizes
Details
Designate does not enforce the DNS protocol limit concerning record set sizes
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "designate" }, "versions": [ "2015.1.0b2" ] } ], "aliases": [ "CVE-2015-5694" ], "database_specific": { "cwe_ids": [ "CWE-835" ], "github_reviewed": true, "github_reviewed_at": "2024-11-21T22:15:16Z", "nvd_published_at": "2019-11-22T15:15:00Z", "severity": "MODERATE" }, "details": "Designate does not enforce the DNS protocol limit concerning record set sizes", "id": "GHSA-c33m-22cr-j9x4", "modified": "2024-11-26T15:50:36Z", "published": "2022-05-24T17:01:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5694" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-5694" }, { "type": "PACKAGE", "url": "https://github.com/openstack/designate" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/designate/PYSEC-2019-243.yaml" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2015-5694" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/07/28/11" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/07/29/6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U", "type": "CVSS_V4" } ], "summary": "Designate does not enforce the DNS protocol limit concerning record set sizes" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.