Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881128
Category:CentOS Local Security Checks
Title:CentOS Update for python CESA-2012:0745 centos5
Summary:The remote host is missing an update for the 'python'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'python'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Python is an interpreted, interactive, object-oriented programming
language.

A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)

Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new 'PYTHONHASHSEED' environment variable or the Python
interpreter's '-R' command line option can be used. Refer to the python(1)
manual page for details.

The RHSA-2012:0731 expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.

A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)

A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)

Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2012-1150.

All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.

Affected Software/OS:
python on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4940
50858
http://secunia.com/advisories/50858
51024
http://secunia.com/advisories/51024
51040
http://secunia.com/advisories/51040
54083
http://www.securityfocus.com/bid/54083
JVN#51176027
http://jvn.jp/en/jp/JVN51176027/index.html
JVNDB-2012-000063
http://jvndb.jvn.jp/jvndb/JVNDB-2012-000063
USN-1592-1
http://www.ubuntu.com/usn/USN-1592-1
USN-1596-1
http://www.ubuntu.com/usn/USN-1596-1
USN-1613-1
http://www.ubuntu.com/usn/USN-1613-1
USN-1613-2
http://www.ubuntu.com/usn/USN-1613-2
http://bugs.python.org/issue11442
https://bugzilla.redhat.com/show_bug.cgi?id=803500
Common Vulnerability Exposure (CVE) ID: CVE-2011-4944
51087
http://secunia.com/advisories/51087
51089
http://secunia.com/advisories/51089
APPLE-SA-2013-10-22-3
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
USN-1615-1
http://www.ubuntu.com/usn/USN-1615-1
USN-1616-1
http://www.ubuntu.com/usn/USN-1616-1
[oss-security] 20120327 CVE request: distutils creates ~/.pypirc insecurely
http://www.openwall.com/lists/oss-security/2012/03/27/2
[oss-security] 20120327 Re: CVE request: distutils creates ~/.pypirc insecurely
http://www.openwall.com/lists/oss-security/2012/03/27/10
http://www.openwall.com/lists/oss-security/2012/03/27/5
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650555
http://bugs.python.org/file23824/pypirc-secure.diff
http://bugs.python.org/issue13512
https://bugzilla.redhat.com/show_bug.cgi?id=758905
openSUSE-SU-2020:0086
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1150
[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)
http://www.openwall.com/lists/oss-security/2012/03/10/3
[python-dev] 20111229 Hash collision security issue (now public)
http://mail.python.org/pipermail/python-dev/2011-December/115116.html
[python-dev] 20120128 plugging the hash attack
http://mail.python.org/pipermail/python-dev/2012-January/115892.html
http://bugs.python.org/issue13703
http://python.org/download/releases/2.6.8/
http://python.org/download/releases/2.7.3/
http://python.org/download/releases/3.1.5/
http://python.org/download/releases/3.2.3/
https://bugzilla.redhat.com/show_bug.cgi?id=750555
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.