#VU15784 Use-after-free error in pyopenssl


Published: 2018-11-09

Vulnerability identifier: #VU15784

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000807

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
pyopenssl
Client/Desktop applications / Other client software

Vendor: Python Cryptographic Authority

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error during improper handling of X509 objects. A remote unauthenticated attacker can send a specially crafted request that submits malicious input, trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 17.5.0.

Vulnerable software versions

pyopenssl: 0.1 - 17.4


External links
http://github.com/pyca/pyopenssl/pull/723


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability