7.5
HIGH
CVE-2023-50782
"Apache Python RSA Decryption Vulnerability"
Description

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

INFO

Published Date :

Feb. 5, 2024, 9:15 p.m.

Last Modified :

Sept. 5, 2024, 4:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-50782 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-50782 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat update_infrastructure
3 Redhat ansible_automation_platform
1 Couchbase couchbase_server
1 Python-cryptography_project python-cryptography
1 Cryptography.io cryptography
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-50782.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-50782 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2254432 Issue Tracking Vendor Advisory
https://www.couchbase.com/alerts/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-50782 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-50782 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.couchbase.com/alerts/ No Types Assigned https://www.couchbase.com/alerts/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:python-cryptography_project:python-cryptography:*:*:*:*:*:*:*:* versions up to (excluding) 42.0.0 OR *cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:* versions up to (excluding) 42.0.0
    Added CPE Configuration OR *cpe:2.3:a:couchbase:couchbase_server:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:couchbase:couchbase_server:7.6.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.couchbase.com/alerts/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-50782 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-50782 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2254432 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2254432 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_automation_platform:2.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:update_infrastructure:4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:python-cryptography_project:python-cryptography:*:*:*:*:*:*:*:* versions up to (excluding) 42.0.0
  • CVE Received by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-50782 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2254432 [No types assigned]
    Added CWE Red Hat, Inc. CWE-208
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50782 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-50782 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.40671

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability