CVE Vulnerabilities

CVE-2019-5010

NULL Pointer Dereference

Published: Oct 31, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Python Python 2.7.0 (including) 2.7.16 (excluding)
Python Python 3.4.0 (including) 3.4.10 (excluding)
Python Python 3.5.0 (including) 3.5.7 (excluding)
Python Python 3.6.0 (including) 3.6.9 (excluding)
Python Python 3.7.0 (including) 3.7.3 (excluding)

Potential Mitigations

References