CVE-2023-37920 (Critical) detected in certifi-2020.6.20-py2.py3-none-any.whl
Opened this issue · 0 comments
CVE-2023-37920 - Critical Severity Vulnerability
Vulnerable Library - certifi-2020.6.20-py2.py3-none-any.whl
Python package for providing Mozilla's CA Bundle.
Library home page: https://files.pythonhosted.org/packages/5e/c4/6c4fe722df5343c33226f0b4e0bb042e4dc13483228b4718baf286f86d87/certifi-2020.6.20-py2.py3-none-any.whl
Path to dependency file: /docs/requirements.txt
Path to vulnerable library: /docs/requirements.txt
Dependency Hierarchy:
- sphinx_rtd_theme-0.5.0-py2.py3-none-any.whl (Root Library)
- Sphinx-1.8.5-py2.py3-none-any.whl
- requests-2.24.0-py2.py3-none-any.whl
- ❌ certifi-2020.6.20-py2.py3-none-any.whl (Vulnerable Library)
- requests-2.24.0-py2.py3-none-any.whl
- Sphinx-1.8.5-py2.py3-none-any.whl
Found in base branch: master
Vulnerability Details
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.
Publish Date: 2023-07-25
URL: CVE-2023-37920
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-xqr8-7jwr-rhp7
Release Date: 2023-07-25
Fix Resolution (certifi): 2023.7.22
Direct dependency fix Resolution (sphinx-rtd-theme): 0.5.1
Step up your Open Source Security Game with Mend here