7.5
HIGH
CVE-2020-13757
Python-RSA uninitialized memory read vulnerability
Description

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by causing excessive memory allocation).

INFO

Published Date :

June 1, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-13757 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13757 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Python-rsa_project python-rsa
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Dec. 13, 2022, 11:29 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13757 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13757 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2KILTHBHNSDUCYV22ODLOKTICJJ7JQIQ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZYB65VNILRBTXL6EITQTH2PZPK7I23MW/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2KILTHBHNSDUCYV22ODLOKTICJJ7JQIQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZYB65VNILRBTXL6EITQTH2PZPK7I23MW/
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/sybrenstuvel/python-rsa/issues/146 Third Party Advisory https://github.com/sybrenstuvel/python-rsa/issues/146 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/sybrenstuvel/python-rsa/issues/146#issuecomment-641845667 No Types Assigned https://github.com/sybrenstuvel/python-rsa/issues/146#issuecomment-641845667 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2KILTHBHNSDUCYV22ODLOKTICJJ7JQIQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2KILTHBHNSDUCYV22ODLOKTICJJ7JQIQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZYB65VNILRBTXL6EITQTH2PZPK7I23MW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZYB65VNILRBTXL6EITQTH2PZPK7I23MW/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4478-1/ No Types Assigned https://usn.ubuntu.com/4478-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:python-rsa_project:python-rsa:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:python-rsa_project:python-rsa:*:*:*:*:*:*:*:* versions up to (excluding) 4.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Sep. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4478-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZYB65VNILRBTXL6EITQTH2PZPK7I23MW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2KILTHBHNSDUCYV22ODLOKTICJJ7JQIQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Changed Description Python-RSA 4.0 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by causing excessive memory allocation). Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by causing excessive memory allocation).
    Added Reference https://github.com/sybrenstuvel/python-rsa/issues/146#issuecomment-641845667 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/sybrenstuvel/python-rsa/issues/146 No Types Assigned https://github.com/sybrenstuvel/python-rsa/issues/146 Third Party Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:python-rsa_project:python-rsa:4.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13757 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.11%

score

0.62382

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability