Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57502
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-359-1 (python2.4)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to python2.4
announced via advisory USN-359-1.

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

Benjamin C. Wiley Sittler discovered that Python's repr() function did
not properly handle UTF-32/UCS-4 strings. If an application uses
repr() on arbitrary untrusted data, this could be exploited to execute
arbitrary code with the privileges of the python application.

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
python2.3 2.3.5-2ubuntu0.3
python2.4-minimal 2.4.1-0ubuntu0.2

Ubuntu 5.10:
python2.3 2.3.5-8ubuntu0.2
python2.4-minimal 2.4.2-1ubuntu0.2

Ubuntu 6.06 LTS:
python2.3-dbg 2.3.5-9ubuntu1.2
python2.4-minimal 2.4.3-0ubuntu6

In general, a standard system upgrade is sufficient to effect the
necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-359-1

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-4980
BugTraq ID: 20376
http://www.securityfocus.com/bid/20376
Bugtraq: 20061011 rPSA-2006-0187-1 idle python (Google Search)
http://www.securityfocus.com/archive/1/448244/100/100/threaded
Bugtraq: 20070110 VMware ESX server security updates (Google Search)
http://www.securityfocus.com/archive/1/456546/100/200/threaded
Debian Security Information: DSA-1197 (Google Search)
http://www.debian.org/security/2006/dsa-1197
Debian Security Information: DSA-1198 (Google Search)
http://www.debian.org/security/2006/dsa-1198
http://security.gentoo.org/glsa/glsa-200610-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10789
http://www.redhat.com/support/errata/RHSA-2006-0713.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://securitytracker.com/id?1017019
http://secunia.com/advisories/22276
http://secunia.com/advisories/22297
http://secunia.com/advisories/22303
http://secunia.com/advisories/22357
http://secunia.com/advisories/22358
http://secunia.com/advisories/22379
http://secunia.com/advisories/22448
http://secunia.com/advisories/22487
http://secunia.com/advisories/22512
http://secunia.com/advisories/22531
http://secunia.com/advisories/22639
http://secunia.com/advisories/23680
http://secunia.com/advisories/31492
SGI Security Advisory: 20061001-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SuSE Security Announcement: SUSE-SR:2006:025 (Google Search)
http://www.novell.com/linux/security/advisories/2006_25_sr.html
http://www.ubuntu.com/usn/usn-359-1
http://www.vupen.com/english/advisories/2006/3940
http://www.vupen.com/english/advisories/2006/5131
XForce ISS Database: python-repr-bo(29408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29408
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.