CVE-2018-1000807

high

Description

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.

References

https://usn.ubuntu.com/3813-1/

https://github.com/pyca/pyopenssl/pull/723

https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509

https://access.redhat.com/errata/RHSA-2019:0085

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html

Details

Source: Mitre, NVD

Published: 2018-10-08

Updated: 2023-11-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High