cve-2023-38325
Vulnerability from cvelistv5
Published
2023-07-14 00:00
Modified
2024-08-02 17:39
Severity
Summary
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:12.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/pyca/cryptography/issues/9207"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/pyca/cryptography/pull/9208"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://pypi.org/project/cryptography/#history"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2"
          },
          {
            "name": "FEDORA-2023-2b0f2e4bc3",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMCCTYY3CSNQBFFYYC5DAV6KATHWCUZK/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230824-0010/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-24T18:06:38.236041",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/pyca/cryptography/issues/9207"
        },
        {
          "url": "https://github.com/pyca/cryptography/pull/9208"
        },
        {
          "url": "https://pypi.org/project/cryptography/#history"
        },
        {
          "url": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2"
        },
        {
          "name": "FEDORA-2023-2b0f2e4bc3",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMCCTYY3CSNQBFFYYC5DAV6KATHWCUZK/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230824-0010/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-38325",
    "datePublished": "2023-07-14T00:00:00",
    "dateReserved": "2023-07-14T00:00:00",
    "dateUpdated": "2024-08-02T17:39:12.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-38325\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-07-14T20:15:09.157\",\"lastModified\":\"2024-09-05T16:09:10.430\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:*\",\"versionStartIncluding\":\"40.0.0\",\"versionEndExcluding\":\"41.0.2\",\"matchCriteriaId\":\"25486FE9-75C9-4B7A-844F-B627F115137D\"}]}]}],\"references\":[{\"url\":\"https://github.com/pyca/cryptography/compare/41.0.1...41.0.2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pyca/cryptography/issues/9207\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/pyca/cryptography/pull/9208\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMCCTYY3CSNQBFFYYC5DAV6KATHWCUZK/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://pypi.org/project/cryptography/#history\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230824-0010/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...