Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.
Published 2018-09-25 00:29:01
Updated 2020-07-29 12:15:15
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Products affected by CVE-2018-14647

Threat overview for CVE-2018-14647

Top countries where our scanners detected CVE-2018-14647
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-14647 82,100
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-14647!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-14647

0.52%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 77 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2018-14647

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
3.9
1.4
Red Hat, Inc.
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2018-14647

References for CVE-2018-14647

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!