Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4238

Publication date 17 August 2013

Last updated 24 July 2024


Ubuntu priority

The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

Read the notes from the security team

Status

Package Ubuntu Release Status
python2.6 13.04 raring Not in release
12.10 quantal Not in release
12.04 LTS precise Not in release
10.04 LTS lucid
Fixed 2.6.5-1ubuntu6.2
python2.7 13.04 raring
Fixed 2.7.4-2ubuntu3.2
12.10 quantal
Fixed 2.7.3-5ubuntu4.3
12.04 LTS precise
Fixed 2.7.3-0ubuntu3.4
10.04 LTS lucid Not in release
python3.1 13.04 raring Not in release
12.10 quantal Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Ignored
python3.2 13.04 raring Not in release
12.10 quantal
Fixed 3.2.3-6ubuntu3.4
12.04 LTS precise
Fixed 3.2.3-0ubuntu3.5
10.04 LTS lucid Not in release
python3.3 13.04 raring
Fixed 3.3.1-1ubuntu5.2
12.10 quantal
Fixed 3.3.0-1ubuntu0.1
12.04 LTS precise Not in release
10.04 LTS lucid Not in release

Notes


jdstrand

reproducer in upstream report

References

Related Ubuntu Security Notices (USN)

    • USN-1985-1
    • Python 3.3 vulnerabilities
    • 1 October 2013
    • USN-1984-1
    • Python 3.2 vulnerabilities
    • 1 October 2013
    • USN-1983-1
    • Python 2.7 vulnerabilities
    • 1 October 2013
    • USN-1982-1
    • Python 2.6 vulnerability
    • 1 October 2013

Other references