Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.870395
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for python RHSA-2011:0260-01
Zusammenfassung:The remote host is missing an update for the 'python'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'python'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Python is an interpreted, interactive, object-oriented programming
language.

Multiple flaws were found in the Python rgbimg module. If an application
written in Python was using the rgbimg module and loaded a
specially-crafted SGI image file, it could cause the application to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)

This update also fixes the following bugs:

* Python 2.3.4's time.strptime() function did not correctly handle the '%W'
week number format string. This update backports the _strptime
implementation from Python 2.3.6, fixing this issue. (BZ#436001)

* Python 2.3.4's socket.htons() function returned partially-uninitialized
data on IBM System z, generally leading to incorrect results. (BZ#513341)

* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not
support the full range of user and group IDs on 64-bit architectures,
leading to 'OverflowError' exceptions for large input values. This update
adds support for the full range of user and group IDs on 64-bit
architectures. (BZ#497540)

Users of Python should upgrade to these updated packages, which contain
backported patches to correct these issues.

Affected Software/OS:
python on Red Hat Enterprise Linux AS version 4,
Red Hat Enterprise Linux ES version 4,
Red Hat Enterprise Linux WS version 4

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-4134
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 40361
http://www.securityfocus.com/bid/40361
http://www.mandriva.com/security/advisories?name=MDVSA-2010:215
http://www.redhat.com/support/errata/RHSA-2011-0027.html
http://www.redhat.com/support/errata/RHSA-2011-0260.html
http://secunia.com/advisories/42888
http://secunia.com/advisories/43068
http://secunia.com/advisories/43364
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.vupen.com/english/advisories/2011/0122
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0413
Common Vulnerability Exposure (CVE) ID: CVE-2010-1449
BugTraq ID: 40363
http://www.securityfocus.com/bid/40363
Common Vulnerability Exposure (CVE) ID: CVE-2010-1450
BugTraq ID: 40365
http://www.securityfocus.com/bid/40365
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.