Executive Summary

Informations
Name CVE-2019-5010 First vendor Publication 2019-10-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 285
Os 1
Os 1
Os 1
Os 4
Os 3
Os 3

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0758 attack attempt
RuleID : 48855 - Revision : 1 - Type : PROTOCOL-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2019-0758 attack attempt
RuleID : 48854 - Revision : 1 - Type : PROTOCOL-OTHER

Sources (Detail)

https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a70533...
Source Url
GENTOO https://security.gentoo.org/glsa/202003-26
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:07:58
  • Multiple Updates
2024-02-01 12:18:28
  • Multiple Updates
2023-12-09 12:57:24
  • Multiple Updates
2023-11-07 21:38:54
  • Multiple Updates
2023-09-05 13:02:31
  • Multiple Updates
2023-09-05 01:18:09
  • Multiple Updates
2023-09-02 13:01:35
  • Multiple Updates
2023-09-02 01:18:25
  • Multiple Updates
2023-08-12 13:05:46
  • Multiple Updates
2023-08-12 01:17:46
  • Multiple Updates
2023-08-11 12:59:17
  • Multiple Updates
2023-08-11 01:18:21
  • Multiple Updates
2023-08-06 12:57:33
  • Multiple Updates
2023-08-06 01:17:41
  • Multiple Updates
2023-08-04 12:57:53
  • Multiple Updates
2023-08-04 01:17:53
  • Multiple Updates
2023-07-14 12:57:50
  • Multiple Updates
2023-07-14 01:17:47
  • Multiple Updates
2023-03-29 01:59:08
  • Multiple Updates
2023-03-28 12:18:04
  • Multiple Updates
2022-10-11 12:51:37
  • Multiple Updates
2022-10-11 01:17:37
  • Multiple Updates
2022-07-28 17:27:48
  • Multiple Updates
2022-06-08 00:27:28
  • Multiple Updates
2022-05-22 01:43:37
  • Multiple Updates
2022-04-29 21:23:33
  • Multiple Updates
2022-04-20 00:23:25
  • Multiple Updates
2021-05-04 13:42:07
  • Multiple Updates
2021-04-22 02:53:56
  • Multiple Updates
2021-01-07 12:27:05
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-09-03 01:27:20
  • Multiple Updates
2020-07-29 17:22:47
  • Multiple Updates
2020-07-15 17:22:46
  • Multiple Updates
2020-07-10 12:23:52
  • Multiple Updates
2020-05-23 02:30:22
  • First insertion