Vulnerability CVE-2013-4314


Published: 2013-09-30   Modified: 2013-10-06

Description:
The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
pyOpenSSL hostname check bypassing vulnerability
Vincent Danen
07.09.2013

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jean-paul calderone -> Pyopenssl 
Canonical -> Ubuntu linux 

 References:
https://mail.python.org/pipermail/pyopenssl-users/2013-September/000478.html
https://bugzilla.redhat.com/show_bug.cgi?id=1005325
http://www.ubuntu.com/usn/USN-1965-1
http://www.openwall.com/lists/oss-security/2013/09/06/2
http://www.debian.org/security/2013/dsa-2763
http://lists.opensuse.org/opensuse-updates/2013-11/msg00015.html

Copyright 2024, cxsecurity.com

 

Back to Top