Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Python
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Python
ID: USN-1592-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04, Ubuntu 11.10
Datum: Di, 2. Oktober 2012, 22:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1150
Applikationen: Python

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2041114101741525014==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig151B9A70CE7CE63680C49B17"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig151B9A70CE7CE63680C49B17
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1592-1
October 02, 2012

python2.7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04

Summary:

Several security issues were fixed in Python 2.7.

Software Description:
- python2.7: An interactive high-level object-oriented language
(version 2.7)

Details:

Niels Heinen discovered that the urllib and urllib2 modules would
process Location headers that specify a redirection to file: URLs. A
remote attacker could exploit this to obtain sensitive information or
cause a denial of service. This issue only affected Ubuntu 11.04.
(CVE-2011-1521)

It was discovered that SimpleHTTPServer did not use a charset parameter
in the Content-Type HTTP header. An attacker could potentially exploit
this to conduct cross-site scripting (XSS) attacks against Internet
Explorer 7 users. This issue only affected Ubuntu 11.04. (CVE-2011-4940)

It was discovered that Python distutils contained a race condition when
creating the ~/.pypirc file. A local attacker could exploit this to
obtain sensitive information. (CVE-2011-4944)

It was discovered that SimpleXMLRPCServer did not properly validate its
input when handling HTTP POST requests. A remote attacker could exploit
this to cause a denial of service via excessive CPU utilization.
(CVE-2012-0845)

It was discovered that Python was susceptible to hash algorithm attacks.
An attacker could cause a denial of service under certian circumstances.
This updates adds the '-R' command line option and honors setting the
PYTHONHASHSEED environment variable to 'random' to salt str and
datetime
objects with an unpredictable value. (CVE-2012-1150)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
python2.7 2.7.2-5ubuntu1.1
python2.7-minimal 2.7.2-5ubuntu1.1

Ubuntu 11.04:
python2.7 2.7.1-5ubuntu2.2
python2.7-minimal 2.7.1-5ubuntu2.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1592-1
CVE-2011-1521, CVE-2011-4940, CVE-2011-4944, CVE-2012-0845,
CVE-2012-1150

Package Information:
https://launchpad.net/ubuntu/+source/python2.7/2.7.2-5ubuntu1.1
https://launchpad.net/ubuntu/+source/python2.7/2.7.1-5ubuntu2.2



--------------enig151B9A70CE7CE63680C49B17
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iQIcBAEBCgAGBQJQa05PAAoJEFHb3FjMVZVzrhYP/1+jFL8/7CAqqhfFRofu6Ae8
yi/c+4hotO279eFFkmmrtRtDrEi7pBuxUHu3b62D4kkEgeivfJ3TKHIfaUTVKt3S
NSy/TAILlMz8eR0Plu8toXy6TC7D6brTBINQeJVFy4uBFFwDWeE7neTE16jyC8Q1
zDPhOWmcZt2aQVLAz9OLQsIX2KShfKMh+7uH8wHt8ipV9vBaVNl298lans01tYqR
uxm8BUJiRKVRonmjLwLlEtLJ/2vlTn2wmOzVMR19HxOvK84dGwzrTlE5mA941CUO
0KpnXO+ZTC76R2N2xMLt4mokt1nYWdkAwACM84wQi1rWbnhMX2Ke6DmQECLqrTyK
Ffob9KS+Z07oKuW7W9DwPRZY9RUZ/ozCqPkIRu7xyZuZcKmrzX3K57l7tb0a9Gg6
qD16N1mk0jy8jPgyXLPoEFthDN0yXVaZKN4s1NZ/DbvVDLjvtA4bUs0Mv00Gq8T3
UtWDFn1JmkxjxyWkDxQaJMvKDtCIYjq5YUPoNajr2KtyxTNhg4swj/52lr7IrKNa
WAks1yVJ85vEToUYl1bvUFDgwZy1T4ZlBEw9xr8dbBdduL4Cn1wee8xv3WhS6rBT
yk3BH6sGNxp/mEg4bc1umBs2ekYJ2S9BNUu6d2toySIAeG4H8j6ZPUfh3IjO4PaD
SHdI2rsWGWefT5Jn2sRC
=olyK
-----END PGP SIGNATURE-----

--------------enig151B9A70CE7CE63680C49B17--


--===============2041114101741525014==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2041114101741525014==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung