Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:0133", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "fence-agents-0:4.2.1-121.el8_9.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHBA-2024:5736", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "ca-certificates-0:2024.2.69_v8.0.303-80.0.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2023:6812", "cpe": "cpe:/a:redhat:rhel_e4s:8.1", "package": "fence-agents-0:4.2.1-30.el8_1.10", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2023-11-08T00:00:00Z"}, {"advisory": "RHSA-2023:7435", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "fence-agents-0:4.2.1-41.el8_2.12", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:7435", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "fence-agents-0:4.2.1-41.el8_2.12", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:7435", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "fence-agents-0:4.2.1-41.el8_2.12", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:7523", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "fence-agents-0:4.2.1-65.el8_4.13", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2023-11-28T00:00:00Z"}, {"advisory": "RHSA-2023:7523", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "fence-agents-0:4.2.1-65.el8_4.13", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2023-11-28T00:00:00Z"}, {"advisory": "RHSA-2023:7523", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "fence-agents-0:4.2.1-65.el8_4.13", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2023-11-28T00:00:00Z"}, {"advisory": "RHSA-2023:7407", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "fence-agents-0:4.2.1-89.el8_6.10", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:7528", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "fence-agents-0:4.2.1-112.el8_8.2", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2023-11-28T00:00:00Z"}, {"advisory": "RHSA-2023:7753", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "fence-agents-0:4.10.0-55.el9_3.2", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-12-12T00:00:00Z"}, {"advisory": "RHBA-2024:5691", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "ca-certificates-0:2024.2.69_v8.0.303-91.4.el9_4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2023:7385", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "fence-agents-0:4.10.0-20.el9_0.10", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:7378", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "fence-agents-0:4.10.0-43.el9_2.2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2024:8228", "cpe": "cpe:/a:redhat:openshift:4.17::el9", "package": "openshift4/ose-ansible-rhel9-operator:v4.17.0-202410112132.p0.g1d4d62e.assembly.stream.el9", "product_name": "Red Hat OpenShift Container Platform 4.17", "release_date": "2024-10-22T00:00:00Z"}], "bugzilla": {"description": "python-certifi: Removal of e-Tugra root certificate", "id": "2226586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226586"}, "csaw": false, "cvss3": {"cvss3_base_score": "9.1", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "status": "verified"}, "cwe": "CWE-345", "details": ["Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes \"e-Tugra\" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from \"e-Tugra\" from the root store.", "A flaw was found in the python-certifi package. This issue occurs when the e-Tugra root certificate in Certifi is removed, resulting in an unspecified error that has an unknown impact and attack vector."], "name": "CVE-2023-37920", "package_state": [{"cpe": "cpe:/a:redhat:ansible_automation_platform:2", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat Ansible Automation Platform 2"}, {"cpe": "cpe:/a:redhat:ceph_storage:4", "fix_state": "Affected", "package_name": "python-certifi", "product_name": "Red Hat Ceph Storage 4"}, {"cpe": "cpe:/a:redhat:ceph_storage:5", "fix_state": "Affected", "package_name": "python-certifi", "product_name": "Red Hat Ceph Storage 5"}, {"cpe": "cpe:/a:redhat:ceph_storage:6", "fix_state": "Affected", "package_name": "python-certifi", "product_name": "Red Hat Ceph Storage 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "ca-certificates", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "ca-certificates", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python39:3.9/python3x-pip", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python3-azure-sdk", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Out of support scope", "package_name": "python-certifi", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift_container_storage:4", "fix_state": "Affected", "package_name": "python-certifi", "product_name": "Red Hat Openshift Container Storage 4"}, {"cpe": "cpe:/a:redhat:openshift_data_foundation:4", "fix_state": "Affected", "package_name": "python-certifi", "product_name": "Red Hat Openshift Data Foundation 4"}, {"cpe": "cpe:/a:redhat:openstack:16.1", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat OpenStack Platform 16.1"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:17.0", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat OpenStack Platform 17.0"}, {"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat OpenStack Platform 18.0"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:rhui:4::el8", "fix_state": "Not affected", "package_name": "python-certifi", "product_name": "Red Hat Update Infrastructure 4 for Cloud Providers"}], "public_date": "2023-07-25T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-37920\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-37920"], "statement": "While eTurgra certificates being marked as untrusted by Mozilla is significant from a trust and security standpoint, this is still considered a low severity issue. The certificates were removed from Mozilla's root store in July 2023, indicating a proactive response to security concerns. Additionally, Red Hat does not run its own root store program, but depends on Mozilla for ssl certificates and Microsoft for signing certificates. \nThese certs are included and marked as don't trust and will not be removed until Mozilla removes them. Browsers are most at risk, which already understand and parse 'don't trust after'. If python-fi is required not to trust these certs, they should parse the 'don't trust after' attribute.", "threat_severity": "Low"}