Lucene search

K
cvelistRedhatCVELIST:CVE-2018-14647
HistorySep 25, 2018 - 12:00 a.m.

CVE-2018-14647

2018-09-2500:00:00
CWE-665
CWE-335
redhat
www.cve.org
3

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%

Python’s elementtree C accelerator failed to initialise Expat’s hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat’s internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.

CNA Affected

[
  {
    "product": "Python",
    "vendor": "The Python Project",
    "versions": [
      {
        "status": "affected",
        "version": "3.8, 3.7, 3.6, 3.5, 3.4, 2.7"
      }
    ]
  }
]

References

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%