Lucene search

K
openvasCopyright (C) 2012 Greenbone AGOPENVAS:1361412562310881085
HistoryJul 30, 2012 - 12:00 a.m.

CentOS Update for python CESA-2012:0744 centos6

2012-07-3000:00:00
Copyright (C) 2012 Greenbone AG
plugins.openvas.org
14

9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.16 Low

EPSS

Percentile

95.9%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2012 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only



if(description)
{
  script_xref(name:"URL", value:"http://lists.centos.org/pipermail/centos-announce/2012-June/018693.html");
  script_oid("1.3.6.1.4.1.25623.1.0.881085");
  script_version("2023-07-10T08:07:43+0000");
  script_tag(name:"last_modification", value:"2023-07-10 08:07:43 +0000 (Mon, 10 Jul 2023)");
  script_tag(name:"creation_date", value:"2012-07-30 16:03:55 +0530 (Mon, 30 Jul 2012)");
  script_cve_id("CVE-2011-4940", "CVE-2011-4944", "CVE-2012-0845", "CVE-2012-1150");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_xref(name:"CESA", value:"2012:0744");
  script_name("CentOS Update for python CESA-2012:0744 centos6");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'python'
  package(s) announced via the referenced advisory.");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2012 Greenbone AG");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS6");
  script_tag(name:"affected", value:"python on CentOS 6");
  script_tag(name:"solution", value:"Please install the updated packages.");
  script_tag(name:"insight", value:"Python is an interpreted, interactive, object-oriented programming
  language.

  A denial of service flaw was found in the implementation of associative
  arrays (dictionaries) in Python. An attacker able to supply a large number
  of inputs to a Python application (such as HTTP POST request parameters
  sent to a web application) that are used as keys when inserting data into
  an array could trigger multiple hash function collisions, making array
  operations take an excessive amount of CPU time. To mitigate this issue,
  randomization has been added to the hash function to reduce the chance of
  an attacker successfully causing intentional collisions. (CVE-2012-1150)

  Note: The hash randomization is not enabled by default as it may break
  applications that incorrectly depend on dictionary ordering. To enable the
  protection, the new 'PYTHONHASHSEED' environment variable or the Python
  interpreter's '-R' command line option can be used. Refer to the python(1)
  manual page for details.

  The RHSA-2012:0731 expat erratum must be installed with this update, which
  adds hash randomization to the Expat library used by the Python pyexpat
  module.

  A flaw was found in the way the Python SimpleXMLRPCServer module handled
  clients disconnecting prematurely. A remote attacker could use this flaw to
  cause excessive CPU consumption on a server using SimpleXMLRPCServer.
  (CVE-2012-0845)

  A flaw was found in the way the Python SimpleHTTPServer module generated
  directory listings. An attacker able to upload a file with a
  specially-crafted name to a server could possibly perform a cross-site
  scripting (XSS) attack against victims visiting a listing page generated by
  SimpleHTTPServer, for a directory containing the crafted file (if the
  victims were using certain web browsers). (CVE-2011-4940)

  A race condition was found in the way the Python distutils module set file
  permissions during the creation of the .pypirc file. If a local user had
  access to the home directory of another user who is running distutils, they
  could use this flaw to gain access to that user's .pypirc file, which can
  contain usernames and passwords for code repositories. (CVE-2011-4944)

  Red Hat would like to thank oCERT for reporting CVE-2012-1150. oCERT
  acknowledges Julian Wälde and Alexander Klink as the original reporters of
  CVE-2012-1150.

  All Python users should upgrade to these updated packages, which contain
  backported patches to correct these issues.");
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";

if(release == "CentOS6")
{

  if ((res = isrpmvuln(pkg:"python", rpm:"python~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"python-devel", rpm:"python-devel~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"python-libs", rpm:"python-libs~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"python-test", rpm:"python-test~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"python-tools", rpm:"python-tools~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"tkinter", rpm:"tkinter~2.6.6~29.el6_2.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}

9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.16 Low

EPSS

Percentile

95.9%