Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Python (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Python (Aktualisierung)
ID: USN-1613-2
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS
Datum: Do, 18. Oktober 2012, 08:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1148
Applikationen: Python
Update von: Mehrere Probleme in Python

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5022972775242032651==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig2DF7E4055C08D719B4C50C88"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2DF7E4055C08D719B4C50C88
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1613-2
October 17, 2012

python2.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in Python 2.4.

Software Description:
- python2.4: An interactive high-level object-oriented language (version
2.4)

Details:

USN-1613-1 fixed vulnerabilities in Python 2.5. This update provides the
corresponding updates for Python 2.4.

Original advisory details:

It was discovered that Python would prepend an empty string to sys.path
under certain circumstances. A local attacker with write access to the
current working directory could exploit this to execute arbitrary code.
(CVE-2008-5983)

It was discovered that the audioop module did not correctly perform input
validation. If a user or automatated system were tricked into opening a
crafted audio file, an attacker could cause a denial of service via
application crash. (CVE-2010-1634, CVE-2010-2089)

Giampaolo Rodola discovered several race conditions in the smtpd module.
A remote attacker could exploit this to cause a denial of service via
daemon outage. (CVE-2010-3493)

It was discovered that the CGIHTTPServer module did not properly perform
input validation on certain HTTP GET requests. A remote attacker could
potentially obtain access to CGI script source files. (CVE-2011-1015)

Niels Heinen discovered that the urllib and urllib2 modules would process
Location headers that specify a redirection to file: URLs. A remote
attacker could exploit this to obtain sensitive information or cause a
denial of service. (CVE-2011-1521)

It was discovered that SimpleHTTPServer did not use a charset parameter in
the Content-Type HTTP header. An attacker could potentially exploit this
to conduct cross-site scripting (XSS) attacks against Internet Explorer 7
users. (CVE-2011-4940)

It was discovered that Python distutils contained a race condition when
creating the ~/.pypirc file. A local attacker could exploit this to obtain
sensitive information. (CVE-2011-4944)

It was discovered that SimpleXMLRPCServer did not properly validate its
input when handling HTTP POST requests. A remote attacker could exploit
this to cause a denial of service via excessive CPU utilization.
(CVE-2012-0845)

It was discovered that the Expat module in Python 2.5 computed hash values
without restricting the ability to trigger hash collisions predictably. If
a user or application using pyexpat were tricked into opening a crafted XML
file, an attacker could cause a denial of service by consuming excessive
CPU resources. (CVE-2012-0876)

Tim Boddy discovered that the Expat module in Python 2.5 did not properly
handle memory reallocation when processing XML files. If a user or
application using pyexpat were tricked into opening a crafted XML file, an
attacker could cause a denial of service by consuming excessive memory
resources. (CVE-2012-1148)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
python2.4 2.4.5-1ubuntu4.4
python2.4-minimal 2.4.5-1ubuntu4.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1613-2
http://www.ubuntu.com/usn/usn-1613-1
CVE-2008-5983, CVE-2010-1634, CVE-2010-2089, CVE-2010-3493,
CVE-2011-1015, CVE-2011-1521, CVE-2011-4940, CVE-2011-4944,
CVE-2012-0845, CVE-2012-0876, CVE-2012-1148

Package Information:
https://launchpad.net/ubuntu/+source/python2.4/2.4.5-1ubuntu4.4





--------------enig2DF7E4055C08D719B4C50C88
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=rCwk
-----END PGP SIGNATURE-----

--------------enig2DF7E4055C08D719B4C50C88--


--===============5022972775242032651==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5022972775242032651==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung