An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-10-31T20:05:57

Updated: 2024-08-04T19:40:49.196Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-31T21:15:13.293

Modified: 2023-11-07T03:11:24.220

Link: CVE-2019-5010

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-15T00:00:00Z

Links: CVE-2019-5010 - Bugzilla