CVE-2018-1060

Related Vulnerabilities: CVE-2018-1060  

A flaw was found in the way catastrophic backtracking was implemented in python's pop3lib's apop() method. An attacker could use this flaw to cause denial of service.

A flaw was found in the way catastrophic backtracking was implemented in python's pop3lib's apop() method. An attacker could use this flaw to cause denial of service.

Find out more about CVE-2018-1060 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 4.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (python) RHSA-2018:3041 2018-10-30

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-python35-python Affected
Red Hat Software Collections for Red Hat Enterprise Linux python27-python Affected
Red Hat Software Collections for Red Hat Enterprise Linux rh-python34-python Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux rh-python36-python Affected
Red Hat Enterprise Linux 6 python Will not fix
Red Hat Enterprise Linux 5 python Will not fix

Acknowledgements

Red Hat would like to thank the Python security response team for reporting this issue.

External References