Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-4238

Disclosure Date: August 18, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a ‘\0’ character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • opensuse,
  • python

Products

  • opensuse 11.4,
  • opensuse 12.2,
  • opensuse 12.3,
  • python 2.6.1,
  • python 2.6.2,
  • python 2.6.2150,
  • python 2.6.3,
  • python 2.6.4,
  • python 2.6.5,
  • python 2.6.6,
  • python 2.6.6150,
  • python 2.6.7,
  • python 2.6.8,
  • python 2.7.1,
  • python 2.7.1150,
  • python 2.7.2,
  • python 2.7.2150,
  • python 2.7.3,
  • python 3.0,
  • python 3.0.1,
  • python 3.1,
  • python 3.1.1,
  • python 3.1.2,
  • python 3.1.2150,
  • python 3.1.3,
  • python 3.1.4,
  • python 3.1.5,
  • python 3.2,
  • python 3.2.2150,
  • python 3.2.3,
  • python 3.3,
  • python 3.4,
  • ubuntu linux 10.04
Technical Analysis