SCIENTIFIC-LINUX-ERRATA Archives

June 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Mon, 18 Jun 2012 10:57:28 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (71 lines)
Synopsis:    Moderate: python security update
Issue Date:  2012-06-18
CVE Numbers: CVE-2012-1150
             CVE-2011-4944
             CVE-2012-0845
             CVE-2011-4940


Python is an interpreted, interactive, object-oriented programming
language.

A denial of service flaw was found in the implementation of associative
arrays (dictionaries) in Python. An attacker able to supply a large number
of inputs to a Python application (such as HTTP POST request parameters
sent to a web application) that are used as keys when inserting data into
an array could trigger multiple hash function collisions, making array
operations take an excessive amount of CPU time. To mitigate this issue,
randomization has been added to the hash function to reduce the chance of
an attacker successfully causing intentional collisions. (CVE-2012-1150)

Note: The hash randomization is not enabled by default as it may break
applications that incorrectly depend on dictionary ordering. To enable the
protection, the new "PYTHONHASHSEED" environment variable or the Python
interpreter's "-R" command line option can be used. Refer to the python(1)
manual page for details.

The previous expat erratum must be installed with this update, which
adds hash randomization to the Expat library used by the Python pyexpat
module.

A flaw was found in the way the Python SimpleXMLRPCServer module handled
clients disconnecting prematurely. A remote attacker could use this flaw to
cause excessive CPU consumption on a server using SimpleXMLRPCServer.
(CVE-2012-0845)

A flaw was found in the way the Python SimpleHTTPServer module generated
directory listings. An attacker able to upload a file with a
specially-crafted name to a server could possibly perform a cross-site
scripting (XSS) attack against victims visiting a listing page generated by
SimpleHTTPServer, for a directory containing the crafted file (if the
victims were using certain web browsers). (CVE-2011-4940)

A race condition was found in the way the Python distutils module set file
permissions during the creation of the .pypirc file. If a local user had
access to the home directory of another user who is running distutils, they
could use this flaw to gain access to that user's .pypirc file, which can
contain usernames and passwords for code repositories. (CVE-2011-4944)

All Python users should upgrade to these updated packages, which contain
backported patches to correct these issues.

SL6:
  i386
     python-2.6.6-29.el6_2.2.i686.rpm
     python-debuginfo-2.6.6-29.el6_2.2.i686.rpm
     python-devel-2.6.6-29.el6_2.2.i686.rpm
     python-libs-2.6.6-29.el6_2.2.i686.rpm
     python-test-2.6.6-29.el6_2.2.i686.rpm
     python-tools-2.6.6-29.el6_2.2.i686.rpm
     tkinter-2.6.6-29.el6_2.2.i686.rpm
  x86_64
     python-2.6.6-29.el6_2.2.x86_64.rpm
     python-debuginfo-2.6.6-29.el6_2.2.x86_64.rpm
     python-devel-2.6.6-29.el6_2.2.x86_64.rpm
     python-libs-2.6.6-29.el6_2.2.x86_64.rpm
     python-test-2.6.6-29.el6_2.2.x86_64.rpm
     python-tools-2.6.6-29.el6_2.2.x86_64.rpm
     tkinter-2.6.6-29.el6_2.2.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2