RSS   Vulnerabilities for 'Pyopenssl'   RSS

2018-10-08
 
CVE-2018-1000807

CWE-416
 

 
Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.

 


Copyright 2024, cxsecurity.com

 

Back to Top