7.5
CVSSv3

CVE-2018-1061

Published: 19/06/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

python prior to 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python python

python python 3.7.0

debian debian linux 8.0

debian debian linux 9.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat ansible tower 3.3

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

fedoraproject fedora 28

fedoraproject fedora 29

fedoraproject fedora 30

Vendor Advisories

Multiple security issues were discovered in Python: ElementTree failed to initialise Expat's hash salt, two denial of service issues were found in difflib and poplib and a buffer overflow in PyString_DecodeEscape For the stable distribution (stretch), these problems have been fixed in version 353-1+deb9u1 We recommend that you upgrade your pyth ...
Several security issues were fixed in Python ...
Several security issues were fixed in Python ...
Synopsis Moderate: python security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for python is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic An update for python is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring Syst ...
Synopsis Moderate: rh-python36-python security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-python36-python is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common ...
Synopsis Critical: Red Hat Ansible Tower 331-2 Release - Container Image Type/Severity Security Advisory: Critical Topic Security Advisory Description Red Hat Ansible Tower 331 is now available and contains the following bug fixes: Fixed event callback error when in-line vaulted variabl ...
Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic An update for python is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterprise Linux 74 Update Services for SAP Solut ...
Synopsis Important: python27-python and python27-python-jinja2 security and bug fix update Type/Severity Security Advisory: Important Topic An update for python27-python and python27-python-jinja2 is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a se ...
A null pointer dereference vulnerability was found in the certificate parsing code in Python This causes a denial of service to applications when parsing specially crafted certificates This vulnerability is unlikely to be triggered if application enables SSL/TLS certificate validation and accepts certificates only from trusted root certificate au ...
A flaw was found in the way catastrophic backtracking was implemented in python's pop3lib's apop() method An attacker could use this flaw to cause denial of service(CVE-2018-1060) A flaw was found in the way catastrophic backtracking was implemented in python's difflibIS_LINE_JUNK method An attacker could use this flaw to cause denial of servic ...
DOS via regular expression catastrophic backtracking in apop() method in pop3libA flaw was found in the way catastrophic backtracking was implemented in python's pop3lib's apop() method An attacker could use this flaw to cause denial of service (CVE-2018-1060) DOS via regular expression backtracking in difflibIS_LINE_JUNK method in difflibA flaw ...
A flaw was found in the way catastrophic backtracking was implemented in python's difflibIS_LINE_JUNK method An attacker could use this flaw to cause denial of service ...