Skip to content

PyOpenSSL Use-After-Free vulnerability

High severity GitHub Reviewed Published Oct 10, 2018 to the GitHub Advisory Database • Updated Oct 10, 2023

Package

pip pyopenssl (pip)

Affected versions

< 17.5.0

Patched versions

17.5.0

Description

It was discovered that pyOpenSSL incorrectly handled memory when handling X509 objects. A remote attacker could use this issue to cause pyOpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. This attack appears to be exploitable via Depends on the calling application and if it retains a reference to the memory. This vulnerability appears to have been fixed in 17.5.0.

References

Published by the National Vulnerability Database Oct 8, 2018
Published to the GitHub Advisory Database Oct 10, 2018
Reviewed Jun 16, 2020
Last updated Oct 10, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

9.536%
(95th percentile)

Weaknesses

CVE ID

CVE-2018-1000807

GHSA ID

GHSA-p28m-34f6-967q

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.