3 results (0.007 seconds)

CVSS: 5.9EPSS: 0%CPEs: 7EXPL: 0

Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0. Python Cryptographic Authority pyopenssl en versiones anteriores a la 17.5.0 contiene una vulnerabilidad CWE - 401: Error al liberar memoria antes de eliminar la última referencia en PKCS #12 Store que puede resultar en una denegación de servicio (DoS) si hay poca memoria o ésta se agota. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html https://access.redhat.com/errata/RHSA-2019:0085 https://github.com/pyca/pyopenssl/pull/723 https://usn.ubuntu.com/3813-1 https://access.redhat.com/security/cve/CVE-2018-1000808 https://bugzilla.redhat.com/show_bug.cgi?id=1640216 • CWE-400: Uncontrolled Resource Consumption CWE-404: Improper Resource Shutdown or Release •

CVSS: 8.1EPSS: 9%CPEs: 6EXPL: 0

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0. Python Cryptographic Authority pyopenssl en versiones anteriores a la 17.5.0 contiene una vulnerabilidad CWE-416: Uso de memoria previamente liberada en el manejo de objetos X509 que puede resultar en un uso de memoria previamente liberada y una denegación de servicio (DoS) o la ejecución remota de código. El ataque parece ser explotable dependiendo de la aplicación llamante y de si retiene una referencia a la memoria. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html https://access.redhat.com/errata/RHSA-2019:0085 https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509 https://github.com/pyca/pyopenssl/pull/723 https://usn.ubuntu.com/3813-1 https://access.redhat.com/security/cve/CVE-2018-1000807 https://bugzilla.redhat.com/show_bug.cgi?id=1640217 • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. La X509Extension en pyOpenSSL ante de 0.13.1 no maneja apropiadamente el carácter "\0" en el nombre de dominio en el campo Subject Alternative Name de un certificado X.509 que permite a atacantes man-in-the-middle suplantar servidores SSL a través de un un certificado manipulado emitido por una autoridad de certificación legítima • http://lists.opensuse.org/opensuse-updates/2013-11/msg00015.html http://www.debian.org/security/2013/dsa-2763 http://www.openwall.com/lists/oss-security/2013/09/06/2 http://www.ubuntu.com/usn/USN-1965-1 https://bugzilla.redhat.com/show_bug.cgi?id=1005325 https://mail.python.org/pipermail/pyopenssl-users/2013-September/000478.html • CWE-20: Improper Input Validation •