ghsa-3ww4-gg4f-jr7f
Vulnerability from github
Published
2024-02-05 21:30
Modified
2024-09-27 21:34
Summary
Python Cryptography package vulnerable to Bleichenbacher timing oracle attack
Details

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

Show details on source website


{
   affected: [
      {
         package: {
            ecosystem: "PyPI",
            name: "cryptography",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "42.0.0",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
   ],
   aliases: [
      "CVE-2023-50782",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-203",
         "CWE-208",
      ],
      github_reviewed: true,
      github_reviewed_at: "2024-02-05T23:04:50Z",
      nvd_published_at: "2024-02-05T21:15:11Z",
      severity: "HIGH",
   },
   details: "A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.",
   id: "GHSA-3ww4-gg4f-jr7f",
   modified: "2024-09-27T21:34:54Z",
   published: "2024-02-05T21:30:31Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2023-50782",
      },
      {
         type: "WEB",
         url: "https://github.com/pyca/cryptography/issues/9785",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/security/cve/CVE-2023-50782",
      },
      {
         type: "WEB",
         url: "https://bugzilla.redhat.com/show_bug.cgi?id=2254432",
      },
      {
         type: "PACKAGE",
         url: "https://github.com/pyca/cryptography",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
         type: "CVSS_V3",
      },
      {
         score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
         type: "CVSS_V4",
      },
   ],
   summary: "Python Cryptography package vulnerable to Bleichenbacher timing oracle attack",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.