Lucene search

K
amazonAmazonALAS-2012-098
HistoryJul 05, 2012 - 4:16 p.m.

Low: python26

2012-07-0516:16:00
alas.aws.amazon.com
13

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.16 Low

EPSS

Percentile

95.9%

Issue Overview:

A denial of service flaw was found in the implementation of associative arrays (dictionaries) in Python. An attacker able to supply a large number of inputs to a Python application (such as HTTP POST request parameters sent to a web application) that are used as keys when inserting data into an array could trigger multiple hash function collisions, making array operations take an excessive amount of CPU time. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-1150)

Note: The hash randomization is not enabled by default as it may break applications that incorrectly depend on dictionary ordering. To enable the protection, the new “PYTHONHASHSEED” environment variable or the Python interpreter’s “-R” command line option can be used. Refer to the python(1) manual page for details.

A flaw was found in the way the Python SimpleXMLRPCServer module handled clients disconnecting prematurely. A remote attacker could use this flaw to cause excessive CPU consumption on a server using SimpleXMLRPCServer. (CVE-2012-0845)

A flaw was found in the way the Python SimpleHTTPServer module generated directory listings. An attacker able to upload a file with a specially-crafted name to a server could possibly perform a cross-site scripting (XSS) attack against victims visiting a listing page generated by SimpleHTTPServer, for a directory containing the crafted file (if the victims were using certain web browsers). (CVE-2011-4940)

A race condition was found in the way the Python distutils module set file permissions during the creation of the .pypirc file. If a local user had access to the home directory of another user who is running distutils, they could use this flaw to gain access to that user’s .pypirc file, which can contain usernames and passwords for code repositories. (CVE-2011-4944)

Affected Packages:

python26

Issue Correction:
Run yum update python26 to update your system.

New Packages:

i686:  
    python26-2.6.8-2.28.amzn1.i686  
    python26-test-2.6.8-2.28.amzn1.i686  
    python26-debuginfo-2.6.8-2.28.amzn1.i686  
    python26-libs-2.6.8-2.28.amzn1.i686  
    python26-devel-2.6.8-2.28.amzn1.i686  
    python26-tools-2.6.8-2.28.amzn1.i686  
  
src:  
    python26-2.6.8-2.28.amzn1.src  
  
x86_64:  
    python26-devel-2.6.8-2.28.amzn1.x86_64  
    python26-debuginfo-2.6.8-2.28.amzn1.x86_64  
    python26-test-2.6.8-2.28.amzn1.x86_64  
    python26-tools-2.6.8-2.28.amzn1.x86_64  
    python26-libs-2.6.8-2.28.amzn1.x86_64  
    python26-2.6.8-2.28.amzn1.x86_64  

Additional References

Red Hat: CVE-2011-4940, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150

Mitre: CVE-2011-4940, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.16 Low

EPSS

Percentile

95.9%