exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1965-1

Ubuntu Security Notice USN-1965-1
Posted Sep 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1965-1 - It was discovered that pyOpenSSL did not properly handle certificates with NULL characters in the Subject Alternative Name field. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-4314
SHA-256 | 9a62177c15f37e7c4836b84c5bef097ee6d8aade227639bbf1331a5b2718f5f8

Ubuntu Security Notice USN-1965-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1965-1
September 23, 2013

pyopenssl vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to be
exposed when accessing the Internet.

Software Description:
- pyopenssl: Python wrapper around the OpenSSL library

Details:

It was discovered that pyOpenSSL did not properly handle certificates with
NULL characters in the Subject Alternative Name field. An attacker could
exploit this to perform a man in the middle attack to view sensitive
information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-openssl 0.13-2ubuntu3.1
python3-openssl 0.13-2ubuntu3.1

Ubuntu 12.10:
python-openssl 0.13-2ubuntu1.1
python3-openssl 0.13-2ubuntu1.1

Ubuntu 12.04 LTS:
python-openssl 0.12-1ubuntu2.1

Ubuntu 10.04 LTS:
python-openssl 0.10-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1965-1
CVE-2013-4314

Package Information:
https://launchpad.net/ubuntu/+source/pyopenssl/0.13-2ubuntu3.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.13-2ubuntu1.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.12-1ubuntu2.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.10-1ubuntu0.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close