Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-08T00:00:00

Updated: 2024-08-05T12:47:56.674Z

Reserved: 2018-09-20T00:00:00

Link: CVE-2018-1000807

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-08T15:29:00.837

Modified: 2023-11-17T22:15:07.470

Link: CVE-2018-1000807

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-11-29T00:00:00Z

Links: CVE-2018-1000807 - Bugzilla