CVE-2018-14647

Related Vulnerabilities: CVE-2018-14647  

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by contructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM.

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by contructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM.

Find out more about CVE-2018-14647 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-python35-python Affected
Red Hat Software Collections for Red Hat Enterprise Linux python27-python Affected
Red Hat Software Collections for Red Hat Enterprise Linux rh-python36-python Affected
Red Hat Enterprise Linux 7 python Affected
Red Hat Enterprise Linux 6 python Will not fix
Red Hat Enterprise Linux 5 python Will not fix

Acknowledgements

Red Hat would like to thank the Python Security Response Team for reporting this issue.

External References