Search for vulnerabilities
Vulnerability details: VCID-ddhe-4ck9-aaam
Vulnerability ID VCID-ddhe-4ck9-aaam
Aliases CVE-2023-50782
GHSA-3ww4-gg4f-jr7f
Summary python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (6)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-50782.json
cvssv3.1 7.5 https://access.redhat.com/security/cve/CVE-2023-50782
ssvc Track https://access.redhat.com/security/cve/CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00427 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2023-50782
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2254432
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2254432
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-3ww4-gg4f-jr7f
cvssv3.1 7.5 https://github.com/pyca/cryptography
generic_textual HIGH https://github.com/pyca/cryptography
cvssv3.1 7.5 https://github.com/pyca/cryptography/issues/9785
generic_textual HIGH https://github.com/pyca/cryptography/issues/9785
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-50782
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-50782
cvssv3.1 7.5 https://www.couchbase.com/alerts
generic_textual HIGH https://www.couchbase.com/alerts
cvssv3.1 7.5 https://www.couchbase.com/alerts/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-50782.json
https://api.first.org/data/v1/epss?cve=CVE-2023-50782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50782
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/pyca/cryptography
https://github.com/pyca/cryptography/issues/9785
https://www.couchbase.com/alerts
https://www.couchbase.com/alerts/
1059308 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059308
2254432 https://bugzilla.redhat.com/show_bug.cgi?id=2254432
cpe:2.3:a:couchbase:couchbase_server:7.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:couchbase:couchbase_server:7.6.0:*:*:*:*:*:*:*
cpe:2.3:a:couchbase:couchbase_server:7.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:couchbase:couchbase_server:7.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:*
cpe:2.3:a:python-cryptography_project:python-cryptography:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python-cryptography_project:python-cryptography:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_automation_platform:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ansible_automation_platform:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:update_infrastructure:4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:update_infrastructure:4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:/a:redhat:ansible_automation_platform:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:ansible_automation_platform:2
cpe:/a:redhat:rhui:4::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhui:4::el8
cpe:/a:redhat:satellite:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:satellite:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2023-50782 https://access.redhat.com/security/cve/CVE-2023-50782
CVE-2023-50782 https://nvd.nist.gov/vuln/detail/CVE-2023-50782
GHSA-3ww4-gg4f-jr7f https://github.com/advisories/GHSA-3ww4-gg4f-jr7f
USN-6673-1 https://usn.ubuntu.com/6673-1/
USN-6673-2 https://usn.ubuntu.com/6673-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-50782.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/security/cve/CVE-2023-50782
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-15T16:14:33Z/ Found at https://access.redhat.com/security/cve/CVE-2023-50782
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2254432
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-15T16:14:33Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2254432
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/pyca/cryptography
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/pyca/cryptography/issues/9785
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-50782
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-50782
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.couchbase.com/alerts
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41917
EPSS Score 0.00098
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T20:06:35.962307+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-50782.json 34.0.0rc1