GHSA-GH2C-6M38-C78J

Vulnerability from github – Published: 2022-05-17 03:46 – Updated: 2024-10-16 20:44
VLAI?
Summary
PyWBEM TOCTOU vulnerability in certificate validation
Details

PyWBEM 0.7 and earlier does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Show details on source website

{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "pywbem"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "0.8.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2013-6444"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-04-29T16:26:08Z",
    "nvd_published_at": "2014-05-05T17:06:00Z",
    "severity": "MODERATE"
  },
  "details": "PyWBEM 0.7 and earlier does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
  "id": "GHSA-gh2c-6m38-c78j",
  "modified": "2024-10-16T20:44:42Z",
  "published": "2022-05-17T03:46:27Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6444"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pywbem/pywbem/commit/f7599379b26a685d772b2620a16316130f46c474"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044246"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/pywbem/PYSEC-2014-94.yaml"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/pywbem/pywbem"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200228035408/https://www.securityfocus.com/bid/64544"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/oss-sec/2013/q4/524"
    },
    {
      "type": "WEB",
      "url": "http://sourceforge.net/p/pywbem/code/627"
    },
    {
      "type": "WEB",
      "url": "http://sourceforge.net/p/pywbem/mailman/message/31757312"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "PyWBEM TOCTOU vulnerability in certificate validation"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…