CVE-2018-1060 Affecting python3.5 package, versions <3.5.2-2ubuntu0~16.04.5
Threat Intelligence
EPSS
0.41% (75th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-UBUNTU1604-PYTHON35-304698
- published 18 Jun 2018
- disclosed 18 Jun 2018
Introduced: 18 Jun 2018
CVE-2018-1060 Open this link in a new tabHow to fix?
Upgrade Ubuntu:16.04
python3.5
to version 3.5.2-2ubuntu0~16.04.5 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream python3.5
package and not the python3.5
package as distributed by Ubuntu
.
See How to fix?
for Ubuntu:16.04
relevant fixed versions and status.
python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.
References
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2018-1060
- https://bugs.python.org/issue32981
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-final
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060
- https://www.debian.org/security/2018/dsa-4306
- https://www.debian.org/security/2018/dsa-4307
- https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html
- https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html
- https://security-tracker.debian.org/tracker/CVE-2018-1060
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
- https://www.oracle.com/security-alerts/cpujan2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
- https://access.redhat.com/errata/RHBA-2019:0327
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1060
- https://access.redhat.com/errata/RHSA-2018:3041
- https://access.redhat.com/errata/RHSA-2018:3505
- https://access.redhat.com/errata/RHSA-2019:1260
- https://access.redhat.com/errata/RHSA-2019:3725
- http://www.securitytracker.com/id/1042001
- https://usn.ubuntu.com/3817-1/
- https://usn.ubuntu.com/3817-2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/
CVSS Scores
version 3.1