Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in Python
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in Python
ID: USN-1982-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 2. Oktober 2013, 07:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4238
Applikationen: Python

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1928798569568975071==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ufiBkdrURWjRhMI1qoSCmSQ1L8RhVKWH6"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ufiBkdrURWjRhMI1qoSCmSQ1L8RhVKWH6
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1982-1
October 01, 2013

python2.6 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- python2.6: An interactive high-level object-oriented language

Details:

Ryan Sleevi discovered that Python did not properly handle certificates
with NULL characters in the Subject Alternative Name field. An attacker
could exploit this to perform a man in the middle attack to view sensitive
information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
python2.6 2.6.5-1ubuntu6.2
python2.6-minimal 2.6.5-1ubuntu6.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1982-1
CVE-2013-4238

Package Information:
https://launchpad.net/ubuntu/+source/python2.6/2.6.5-1ubuntu6.2



--ufiBkdrURWjRhMI1qoSCmSQ1L8RhVKWH6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=D28J
-----END PGP SIGNATURE-----

--ufiBkdrURWjRhMI1qoSCmSQ1L8RhVKWH6--


--===============1928798569568975071==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1928798569568975071==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung