[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4238Date: (C)2013-08-20   (M)2024-04-16


The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
DSA-2880
RHSA-2013:1582
USN-1982-1
http://bugs.python.org/issue18709
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=996381
openSUSE-SU-2013:1437
openSUSE-SU-2013:1438
openSUSE-SU-2013:1439
openSUSE-SU-2013:1440
openSUSE-SU-2013:1462
openSUSE-SU-2013:1463
openSUSE-SU-2020:0086

CPE    39
cpe:/a:python:python:2.7.1150::~~~~x64~
cpe:/a:python:python:2.6
cpe:/a:python:python:2.7
cpe:/a:python:python:3.2.2150
...
CWE    1
CWE-20
OVAL    23
oval:org.secpod.oval:def:106114
oval:org.secpod.oval:def:1500324
oval:org.secpod.oval:def:105846
oval:org.secpod.oval:def:701444
...

© SecPod Technologies