pyopenssl/pyopenssl: The latest CVE Vulnerabilities and Exploits for Penetration Test

 

Page content

pyopenssl/pyopenssl Vulnerability Summary

  • Vendor name: pyopenssl
  • Product name: pyopenssl
  • Total vulnerabilities: 1 (as 2023-05-04)

pyopenssl/pyopenssl Vulnerability List

CVE-2018-1000807: Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use…

Published: 2018-10-08T15:29:00 Last Modified: 2021-08-04T17:14:00

Summary

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.

Common Weakness Enumeration (CWE): CWE-416: Use After Free

CWE Description: Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Scores

  • Impact Score: 6.4
  • Exploitability Score: 8.6
  • CVSS: 6.8
  • CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Impact

  • Availability: PARTIAL
  • Confidentiality: PARTIAL
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: MEDIUM
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2018-1000807 vulnerability.

References

See also: All popular products CVE Vulnerabilities of pyopenssl