Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5010

Published: 18 January 2019

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

Notes

AuthorNote
mdeslaur
DoS is only possible in certain situations, see upstream bug
report. Marking as low.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python2.7
Launchpad, Ubuntu, Debian
impish Not vulnerable
(2.7.16-2)
groovy Not vulnerable
(2.7.16-2)
jammy Not vulnerable
(2.7.16-2)
bionic
Released (2.7.15-4ubuntu4~18.04.1)
cosmic
Released (2.7.16-2~18.10)
disco Not vulnerable
(2.7.16-2)
eoan Not vulnerable
(2.7.16-2)
focal Not vulnerable
(2.7.16-2)
hirsute Not vulnerable
(2.7.16-2)
kinetic Not vulnerable
(2.7.16-2)
lunar Does not exist

trusty Not vulnerable
(code not present)
upstream
Released (2.7.16)
xenial
Released (2.7.12-1ubuntu0~16.04.8)
mantic Does not exist

Patches:
upstream: https://github.com/python/cpython/commit/06b15424b0dcacb1c551b2a36e739fffa8d0c595




python3.4
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

trusty
Released (3.4.3-1ubuntu1~14.04.7+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Does not exist

mantic Does not exist

Patches:

upstream: https://github.com/python/cpython/commit/6c655ce34ae54adb8eef22b73108e22cc381cb8d



python3.5
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

trusty Needed

upstream Needs triage

xenial
Released (3.5.2-2ubuntu0~16.04.8)
mantic Does not exist

Patches:


upstream: https://github.com/python/cpython/commit/efec7631edf3b9480dc3988c97ffef94df8800da


python3.6
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

bionic
Released (3.6.8-1~18.04.2)
cosmic Ignored
(end of life)
disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Patches:



upstream: https://github.com/python/cpython/commit/216a4d83c3b72f4fdcd81b588dc3f42cc461739a

python3.7
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

bionic Not vulnerable
(3.7.3~rc1-1)
cosmic Not vulnerable
(3.7.3~rc1-1)
disco Not vulnerable
(3.7.3-2)
eoan Not vulnerable
(3.7.3-2)
focal Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (3.7.2-2)
xenial Does not exist

mantic Does not exist

Patches:




upstream: https://github.com/python/cpython/commit/be5de958e9052e322b0087c6dba81cdad0c3e031

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H