Executive Summary

Informations
Name CVE-2018-14647 First vendor Publication 2018-09-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 262
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4544e8dbc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee97fc9e81.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d3b53d81e6.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bbbd8cc3a6.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac14dbf3fd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9860917db0.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-937e8a39c4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7689556ab2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-71fd5db181.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5ed8fb9efa.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-49d6e4bc3f.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2bf852f063.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2018-28ea2290ad.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1101.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a2c1453607.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-14526cbebe.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b6de5fc905.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4307.nasl - Type : ACT_GATHER_INFO
2018-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4306.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a70533...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/105396
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647
DEBIAN https://www.debian.org/security/2018/dsa-4306
https://www.debian.org/security/2018/dsa-4307
MISC https://bugs.python.org/issue34623
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
REDHAT https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3725
SECTRACK http://www.securitytracker.com/id/1041740
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU https://usn.ubuntu.com/3817-1/
https://usn.ubuntu.com/3817-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:52:41
  • Multiple Updates
2024-02-01 12:14:45
  • Multiple Updates
2023-11-07 21:41:24
  • Multiple Updates
2023-09-05 12:50:32
  • Multiple Updates
2023-09-05 01:14:28
  • Multiple Updates
2023-09-02 12:50:11
  • Multiple Updates
2023-09-02 01:14:45
  • Multiple Updates
2023-08-12 12:53:53
  • Multiple Updates
2023-08-12 01:14:03
  • Multiple Updates
2023-08-11 12:48:03
  • Multiple Updates
2023-08-11 01:14:25
  • Multiple Updates
2023-08-06 12:46:35
  • Multiple Updates
2023-08-06 01:14:00
  • Multiple Updates
2023-08-04 12:46:49
  • Multiple Updates
2023-08-04 01:14:06
  • Multiple Updates
2023-07-14 12:46:52
  • Multiple Updates
2023-07-14 01:14:07
  • Multiple Updates
2023-03-29 01:48:22
  • Multiple Updates
2023-03-28 12:14:27
  • Multiple Updates
2022-10-11 12:42:00
  • Multiple Updates
2022-10-11 01:14:07
  • Multiple Updates
2022-05-21 12:34:23
  • Multiple Updates
2021-05-04 13:09:50
  • Multiple Updates
2021-04-22 02:23:21
  • Multiple Updates
2021-01-07 12:21:56
  • Multiple Updates
2020-07-29 17:22:45
  • Multiple Updates
2020-07-10 09:22:41
  • Multiple Updates
2020-07-07 17:22:41
  • Multiple Updates
2020-07-07 05:22:39
  • Multiple Updates
2020-05-23 02:11:31
  • Multiple Updates
2020-05-23 01:07:45
  • Multiple Updates
2019-10-03 09:20:53
  • Multiple Updates
2019-08-07 12:10:16
  • Multiple Updates
2019-07-23 12:02:02
  • Multiple Updates
2019-06-25 12:10:21
  • Multiple Updates
2019-06-21 12:09:41
  • Multiple Updates
2019-05-22 21:19:13
  • Multiple Updates
2019-05-08 12:09:27
  • Multiple Updates
2019-04-26 05:18:53
  • Multiple Updates
2019-04-26 01:00:49
  • Multiple Updates
2019-04-26 00:19:19
  • Multiple Updates
2019-04-18 21:19:03
  • Multiple Updates
2019-03-30 00:18:59
  • Multiple Updates
2018-12-20 17:18:47
  • Multiple Updates
2018-11-16 17:19:07
  • Multiple Updates
2018-11-14 17:19:21
  • Multiple Updates
2018-09-30 17:19:24
  • Multiple Updates
2018-09-29 17:19:34
  • Multiple Updates
2018-09-28 17:19:38
  • Multiple Updates
2018-09-27 17:19:29
  • Multiple Updates
2018-09-25 21:19:33
  • Multiple Updates
2018-09-25 09:20:17
  • First insertion