Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57615
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2006:181 (python)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to python
announced via advisory MDKSA-2006:181.

A vulnerability in python's repr() function was discovered by Benjamin
C. Wiley Sittler. It was found that the function did not properly
handle UTF-32/UCS-4 strings, so an application that used repr() on
certin untrusted data could possibly be exploited to execute arbitrary
code with the privileges of the user running the python application.

Updated packages have been patched to correct this issue.

Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0,
Multi Network Firewall 2.0


Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2006:181

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-4980
BugTraq ID: 20376
http://www.securityfocus.com/bid/20376
Bugtraq: 20061011 rPSA-2006-0187-1 idle python (Google Search)
http://www.securityfocus.com/archive/1/448244/100/100/threaded
Bugtraq: 20070110 VMware ESX server security updates (Google Search)
http://www.securityfocus.com/archive/1/456546/100/200/threaded
Debian Security Information: DSA-1197 (Google Search)
http://www.debian.org/security/2006/dsa-1197
Debian Security Information: DSA-1198 (Google Search)
http://www.debian.org/security/2006/dsa-1198
http://security.gentoo.org/glsa/glsa-200610-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10789
http://www.redhat.com/support/errata/RHSA-2006-0713.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://securitytracker.com/id?1017019
http://secunia.com/advisories/22276
http://secunia.com/advisories/22297
http://secunia.com/advisories/22303
http://secunia.com/advisories/22357
http://secunia.com/advisories/22358
http://secunia.com/advisories/22379
http://secunia.com/advisories/22448
http://secunia.com/advisories/22487
http://secunia.com/advisories/22512
http://secunia.com/advisories/22531
http://secunia.com/advisories/22639
http://secunia.com/advisories/23680
http://secunia.com/advisories/31492
SGI Security Advisory: 20061001-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SuSE Security Announcement: SUSE-SR:2006:025 (Google Search)
http://www.novell.com/linux/security/advisories/2006_25_sr.html
http://www.ubuntu.com/usn/usn-359-1
http://www.vupen.com/english/advisories/2006/3940
http://www.vupen.com/english/advisories/2006/5131
XForce ISS Database: python-repr-bo(29408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29408
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.