CVE-2019-5010

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.

Source: CVE-2019-5010

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다