7.5

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
PythonPython Version >= 2.7.0 <= 2.7.15
PythonPython Version >= 3.4.0 <= 3.4.9
PythonPython Version >= 3.5.0 <= 3.5.6
PythonPython Version >= 3.6.0 <= 3.6.6
PythonPython Version3.7.0
CanonicalUbuntu Linux Version12.04 SwEditionesm
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
FedoraprojectFedora Version30
OpensuseLeap Version15.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 1.9% 0.826
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
secalert@redhat.com 5.3 3.9 1.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CWE-335 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)

The product uses a Pseudo-Random Number Generator (PRNG) but does not correctly manage seeds.

CWE-665 Improper Initialization

The product does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.

CWE-909 Missing Initialization of Resource

The product does not initialize a critical resource.

https://usn.ubuntu.com/3817-1/
Third Party Advisory
https://usn.ubuntu.com/3817-2/
Third Party Advisory
http://www.securityfocus.com/bid/105396
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1041740
Third Party Advisory
VDB Entry
https://bugs.python.org/issue34623
Patch
Vendor Advisory
Issue Tracking