U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-1060 Detail

Description

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  4.3 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html Mailing List  Third Party Advisory 
http://www.securitytracker.com/id/1042001 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3041 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1260 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3725 Third Party Advisory 
https://bugs.python.org/issue32981 Exploit  Issue Tracking  Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1060 Issue Tracking  Third Party Advisory 
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1 Product  Vendor Advisory 
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1 Product  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us Third Party Advisory 
https://usn.ubuntu.com/3817-1/ Third Party Advisory 
https://usn.ubuntu.com/3817-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4306 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4307 Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  
CWE-20 Improper Input Validation Contributor acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1060
NVD Published Date:
06/18/2018
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.