Executive Summary

Informations
Name CVE-2013-4314 First vendor Publication 2013-09-30
Vendor Cve Last vendor Modification 2013-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4314

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19204
 
Oval ID: oval:org.mitre.oval:def:19204
Title: USN-1965-1 -- pyopenssl vulnerability
Description: Fraudulent security certificates could allow sensitive information to be exposed when accessing the Internet.
Family: unix Class: patch
Reference(s): USN-1965-1
CVE-2013-4314
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): pyopenssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19756
 
Oval ID: oval:org.mitre.oval:def:19756
Title: DSA-2763-1 pyopenssl - hostname check bypassing
Description: It was discovered that PyOpenSSL, a Python wrapper around the OpenSSL library, does not properly handle certificates with NULL characters in the Subject Alternative Name field.
Family: unix Class: patch
Reference(s): DSA-2763-1
CVE-2013-4314
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): pyopenssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 4

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-822.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2763.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1965-1.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-233.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1005325
DEBIAN http://www.debian.org/security/2013/dsa-2763
MLIST http://www.openwall.com/lists/oss-security/2013/09/06/2
https://mail.python.org/pipermail/pyopenssl-users/2013-September/000478.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-11/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-1965-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:27:14
  • Multiple Updates
2021-04-22 01:32:58
  • Multiple Updates
2020-05-23 00:37:58
  • Multiple Updates
2016-04-26 23:32:20
  • Multiple Updates
2014-06-14 13:36:03
  • Multiple Updates
2014-02-17 11:21:59
  • Multiple Updates
2013-12-08 13:19:33
  • Multiple Updates
2013-10-23 17:20:34
  • Multiple Updates
2013-10-11 13:27:05
  • Multiple Updates
2013-10-01 21:20:30
  • Multiple Updates
2013-10-01 17:19:55
  • First insertion