CVE-2013-4238

Related Vulnerabilities: CVE-2013-4238  

The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

The MITRE CVE dictionary describes this issue as:

The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

Find out more about CVE-2013-4238 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue does not affect the version of python as shipped with Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (python) RHSA-2013:1582 2013-11-20
RHEV Hypervisor for RHEL-6 (rhev-hypervisor6) RHSA-2013:1527 2013-11-21

Affected Packages State

Platform Package State
Red Hat Software Collections 1 for Red Hat Enterprise Linux python33-python Will not fix
Red Hat Software Collections 1 for Red Hat Enterprise Linux python Will not fix
Red Hat Enterprise Linux 7 python Not affected
Red Hat Enterprise Linux 5 python Not affected