Executive Summary

Summary
Title Python 2.7 vulnerabilities
Informations
Name USN-1983-1 First vendor Publication 2013-10-01
Vendor Ubuntu Last vendor Modification 2013-10-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Python.

Software Description: - python2.7: An interactive high-level object-oriented language

Details:

Florian Weimer discovered that Python incorrectly handled matching multiple wildcards in ssl certificate hostnames. An attacker could exploit this to cause Python to consume resources, resulting in a denial of service. This issue only affected Ubuntu 13.04. (CVE-2013-2099)

Ryan Sleevi discovered that Python did not properly handle certificates with NULL characters in the Subject Alternative Name field. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2013-4238)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
python2.7 2.7.4-2ubuntu3.2
python2.7-minimal 2.7.4-2ubuntu3.2

Ubuntu 12.10:
python2.7 2.7.3-5ubuntu4.3
python2.7-minimal 2.7.3-5ubuntu4.3

Ubuntu 12.04 LTS:
python2.7 2.7.3-0ubuntu3.4
python2.7-minimal 2.7.3-0ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1983-1
CVE-2013-2099, CVE-2013-4238

Package Information:
https://launchpad.net/ubuntu/+source/python2.7/2.7.4-2ubuntu3.2
https://launchpad.net/ubuntu/+source/python2.7/2.7.3-5ubuntu4.3
https://launchpad.net/ubuntu/+source/python2.7/2.7.3-0ubuntu3.4

Original Source

Url : http://www.ubuntu.com/usn/USN-1983-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18405
 
Oval ID: oval:org.mitre.oval:def:18405
Title: USN-1983-1 -- python2.7 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1983-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): python2.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18739
 
Oval ID: oval:org.mitre.oval:def:18739
Title: USN-1984-1 -- python3.2 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1984-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): python3.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19336
 
Oval ID: oval:org.mitre.oval:def:19336
Title: USN-1982-1 -- python2.6 vulnerability
Description: Fraudulent security certificates could allow sensitive information to be exposed when accessing the Internet.
Family: unix Class: patch
Reference(s): USN-1982-1
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 10.04
Product(s): python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19404
 
Oval ID: oval:org.mitre.oval:def:19404
Title: USN-1985-1 -- python3.3 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1985-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Product(s): python3.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20626
 
Oval ID: oval:org.mitre.oval:def:20626
Title: RHSA-2013:1582: python security, bug fix, and enhancement update (Moderate)
Description: The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): RHSA-2013:1582-02
CESA-2013:1582
CVE-2013-4238
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24190
 
Oval ID: oval:org.mitre.oval:def:24190
Title: ELSA-2013:1582: python security, bug fix, and enhancement update (Moderate)
Description: The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2013:1582-02
CVE-2013-4238
Version: 6
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25435
 
Oval ID: oval:org.mitre.oval:def:25435
Title: SUSE-SU-2013:1618-1 -- Security update for Python
Description: This python update fixes a certificate hostname issue. * bnc#834601: CVE-2013-4238: python: SSL module does not handle certificates that contain hostnames with NULL bytes Security Issue reference: * CVE-2013-4238 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4238 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1618-1
CVE-2013-4238
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27225
 
Oval ID: oval:org.mitre.oval:def:27225
Title: DEPRECATED: ELSA-2013-1582 -- python security, bug fix, and enhancement update (moderate)
Description: [2.6.6-51] - Fixed memory leak in _ssl._get_peer_alt_names Resolves: rhbz#1002983
Family: unix Class: patch
Reference(s): ELSA-2013-1582
CVE-2013-4238
Version: 4
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Os 4
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1107.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-52b294538d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-50abc3e885.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-521.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0042.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16477.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16390.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-517.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-278.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-694.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-695.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-696.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-697.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple vulnerab...
File : libreoffice_420.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macosx_libreoffice_420.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2880.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201402-140224.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-241.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201310-130927.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1984-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1983-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1982-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1985-1.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-220.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-229.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15254.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15146.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-214.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13216.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13213.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13140.nasl - Type : ACT_GATHER_INFO
2013-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12421.nasl - Type : ACT_GATHER_INFO
2013-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12414.nasl - Type : ACT_GATHER_INFO
2013-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12396.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9628.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9620.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9538.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8673.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2018-01-26 12:10:32
  • Multiple Updates
2016-06-09 09:36:08
  • Multiple Updates
2014-12-16 17:31:30
  • Multiple Updates
2014-12-12 09:30:23
  • Multiple Updates
2014-12-10 09:30:54
  • Multiple Updates
2014-12-03 21:32:04
  • Multiple Updates
2014-12-03 09:32:20
  • Multiple Updates
2014-03-28 17:25:16
  • Multiple Updates
2014-03-26 13:27:50
  • Multiple Updates
2014-02-17 12:02:35
  • Multiple Updates
2013-12-11 17:25:56
  • Multiple Updates
2013-12-08 13:23:11
  • Multiple Updates
2013-10-25 21:23:21
  • Multiple Updates
2013-10-11 13:31:42
  • Multiple Updates
2013-10-10 13:24:32
  • Multiple Updates
2013-10-09 21:24:25
  • Multiple Updates
2013-10-01 21:19:33
  • First insertion