Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67941
Category:Fedora Local Security Checks
Title:Fedora Core 13 FEDORA-2010-13388 (python3)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to python3
announced via advisory FEDORA-2010-13388.

References:

[ 1 ] Bug #590690 - CVE-2010-1634 python: audioop: incorrect integer overflow checks
https://bugzilla.redhat.com/show_bug.cgi?id=590690
[ 2 ] Bug #598197 - CVE-2010-2089 Python: Memory corruption in audioop module
https://bugzilla.redhat.com/show_bug.cgi?id=598197
[ 3 ] Bug #482814 - CVE-2008-5983 python: untrusted python modules search path
https://bugzilla.redhat.com/show_bug.cgi?id=482814

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update python3' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-13388

Risk factor : High

CVSS Score:
6.9

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1634
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 40370
http://www.securityfocus.com/bid/40370
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html
http://www.redhat.com/support/errata/RHSA-2011-0027.html
http://secunia.com/advisories/39937
http://secunia.com/advisories/40194
http://secunia.com/advisories/42888
http://secunia.com/advisories/43068
http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://secunia.com/advisories/51087
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
http://www.ubuntu.com/usn/USN-1616-1
http://www.vupen.com/english/advisories/2010/1448
http://www.vupen.com/english/advisories/2011/0122
http://www.vupen.com/english/advisories/2011/0212
Common Vulnerability Exposure (CVE) ID: CVE-2010-2089
BugTraq ID: 40863
http://www.securityfocus.com/bid/40863
Common Vulnerability Exposure (CVE) ID: CVE-2008-5983
http://security.gentoo.org/glsa/glsa-200903-41.xml
http://security.gentoo.org/glsa/glsa-200904-06.xml
https://bugzilla.redhat.com/show_bug.cgi?id=482814
http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html
http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg586010.html
http://www.openwall.com/lists/oss-security/2009/01/26/2
http://www.openwall.com/lists/oss-security/2009/01/28/5
http://www.openwall.com/lists/oss-security/2009/01/30/2
http://secunia.com/advisories/34522
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.