CVE-2019-5010

high

Description

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

References

https://security.gentoo.org/glsa/202003-26

https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html

https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html

https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E

https://access.redhat.com/errata/RHSA-2019:3725

https://access.redhat.com/errata/RHSA-2019:3520

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html

Details

Source: Mitre, NVD

Published: 2019-10-31

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High