Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in pyOpenSSL
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in pyOpenSSL
ID: USN-1965-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 24. September 2013, 09:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4314
Applikationen: pyOpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6131899068816679399==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="k0lB90kEeBgdWNqEKp8qQWSbrQJSIL3qB"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--k0lB90kEeBgdWNqEKp8qQWSbrQJSIL3qB
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1965-1
September 23, 2013

pyopenssl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to be
exposed when accessing the Internet.

Software Description:
- pyopenssl: Python wrapper around the OpenSSL library

Details:

It was discovered that pyOpenSSL did not properly handle certificates with
NULL characters in the Subject Alternative Name field. An attacker could
exploit this to perform a man in the middle attack to view sensitive
information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-openssl 0.13-2ubuntu3.1
python3-openssl 0.13-2ubuntu3.1

Ubuntu 12.10:
python-openssl 0.13-2ubuntu1.1
python3-openssl 0.13-2ubuntu1.1

Ubuntu 12.04 LTS:
python-openssl 0.12-1ubuntu2.1

Ubuntu 10.04 LTS:
python-openssl 0.10-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1965-1
CVE-2013-4314

Package Information:
https://launchpad.net/ubuntu/+source/pyopenssl/0.13-2ubuntu3.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.13-2ubuntu1.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.12-1ubuntu2.1
https://launchpad.net/ubuntu/+source/pyopenssl/0.10-1ubuntu0.1



--k0lB90kEeBgdWNqEKp8qQWSbrQJSIL3qB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=x3hH
-----END PGP SIGNATURE-----

--k0lB90kEeBgdWNqEKp8qQWSbrQJSIL3qB--


--===============6131899068816679399==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6131899068816679399==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung