Python CVE-2019-5010 Denial of Service Vulnerability

description-logoDescription

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

affected-products-logoAffected Applications

Python

CVE References

CVE-2019-5010

Other References

https://bugs.python.org/