gsd-2023-38325
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-38325",
    "id": "GSD-2023-38325"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-38325"
      ],
      "details": "The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.",
      "id": "GSD-2023-38325",
      "modified": "2023-12-13T01:20:35.515803Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2023-38325",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/pyca/cryptography/issues/9207",
            "refsource": "MISC",
            "url": "https://github.com/pyca/cryptography/issues/9207"
          },
          {
            "name": "https://github.com/pyca/cryptography/pull/9208",
            "refsource": "MISC",
            "url": "https://github.com/pyca/cryptography/pull/9208"
          },
          {
            "name": "https://pypi.org/project/cryptography/#history",
            "refsource": "MISC",
            "url": "https://pypi.org/project/cryptography/#history"
          },
          {
            "name": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2",
            "refsource": "MISC",
            "url": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2"
          },
          {
            "name": "FEDORA-2023-2b0f2e4bc3",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMCCTYY3CSNQBFFYYC5DAV6KATHWCUZK/"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230824-0010/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20230824-0010/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=40.0.0,\u003c41.0.2",
          "affected_versions": "All versions starting from 40.0.0 before 41.0.2",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2023-08-24",
          "description": "The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.",
          "fixed_versions": [
            "41.0.2"
          ],
          "identifier": "CVE-2023-38325",
          "identifiers": [
            "CVE-2023-38325"
          ],
          "not_impacted": "All versions before 40.0.0, all versions starting from 41.0.2",
          "package_slug": "pypi/cryptography",
          "pubdate": "2023-07-14",
          "solution": "Upgrade to version 41.0.2 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-38325",
            "https://pypi.org/project/cryptography/#history",
            "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2",
            "https://github.com/pyca/cryptography/issues/9207",
            "https://github.com/pyca/cryptography/pull/9208"
          ],
          "uuid": "1bcd5484-0ec9-4d99-9aae-ebf12431b28e"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cryptography_project:cryptography:*:*:*:*:*:python:*:*",
                "cpe_name": [],
                "versionEndExcluding": "41.0.2",
                "versionStartIncluding": "40.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2023-38325"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-295"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://pypi.org/project/cryptography/#history",
              "refsource": "MISC",
              "tags": [
                "Release Notes"
              ],
              "url": "https://pypi.org/project/cryptography/#history"
            },
            {
              "name": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://github.com/pyca/cryptography/compare/41.0.1...41.0.2"
            },
            {
              "name": "https://github.com/pyca/cryptography/issues/9207",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://github.com/pyca/cryptography/issues/9207"
            },
            {
              "name": "https://github.com/pyca/cryptography/pull/9208",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://github.com/pyca/cryptography/pull/9208"
            },
            {
              "name": "FEDORA-2023-2b0f2e4bc3",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMCCTYY3CSNQBFFYYC5DAV6KATHWCUZK/"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230824-0010/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230824-0010/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-08-24T19:15Z",
      "publishedDate": "2023-07-14T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...