ID OPENVAS:870395 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2017-07-12T00:00:00
Description
Check for the Version of python
###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for python RHSA-2011:0260-01
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "Python is an interpreted, interactive, object-oriented programming
language.
Multiple flaws were found in the Python rgbimg module. If an application
written in Python was using the rgbimg module and loaded a
specially-crafted SGI image file, it could cause the application to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)
This update also fixes the following bugs:
* Python 2.3.4's time.strptime() function did not correctly handle the "%W"
week number format string. This update backports the _strptime
implementation from Python 2.3.6, fixing this issue. (BZ#436001)
* Python 2.3.4's socket.htons() function returned partially-uninitialized
data on IBM System z, generally leading to incorrect results. (BZ#513341)
* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not
support the full range of user and group IDs on 64-bit architectures,
leading to "OverflowError" exceptions for large input values. This update
adds support for the full range of user and group IDs on 64-bit
architectures. (BZ#497540)
Users of Python should upgrade to these updated packages, which contain
backported patches to correct these issues.";
tag_affected = "python on Red Hat Enterprise Linux AS version 4,
Red Hat Enterprise Linux ES version 4,
Red Hat Enterprise Linux WS version 4";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2011-February/msg00016.html");
script_id(870395);
script_version("$Revision: 6685 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $");
script_tag(name:"creation_date", value:"2011-02-18 15:15:05 +0100 (Fri, 18 Feb 2011)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_xref(name: "RHSA", value: "2011:0260-01");
script_cve_id("CVE-2009-4134", "CVE-2010-1449", "CVE-2010-1450");
script_name("RedHat Update for python RHSA-2011:0260-01");
script_summary("Check for the Version of python");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("Red Hat Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "RHENT_4")
{
if ((res = isrpmvuln(pkg:"python", rpm:"python~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-debuginfo", rpm:"python-debuginfo~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-devel", rpm:"python-devel~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-docs", rpm:"python-docs~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"python-tools", rpm:"python-tools~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"tkinter", rpm:"tkinter~2.3.4~14.9.el4", rls:"RHENT_4")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:870395", "type": "openvas", "bulletinFamily": "scanner", "title": "RedHat Update for python RHSA-2011:0260-01", "description": "Check for the Version of python", "published": "2011-02-18T00:00:00", "modified": "2017-07-12T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=870395", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["2011:0260-01", "https://www.redhat.com/archives/rhsa-announce/2011-February/msg00016.html"], "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "lastseen": "2017-07-27T10:55:06", "viewCount": 0, "enchantments": {"score": {"value": 5.3, "vector": "NONE", "modified": "2017-07-27T10:55:06", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310122278", "OPENVAS:1361412562310831224", "OPENVAS:802144", "OPENVAS:831224", "OPENVAS:1361412562310802144", "OPENVAS:1361412562310870395", "OPENVAS:870377", "OPENVAS:1361412562310870377"]}, {"type": "oraclelinux", "idList": ["ELSA-2011-0260", "ELSA-2011-0027"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2011-0260.NASL", "REDHAT-RHSA-2011-0027.NASL", "SL_20110216_PYTHON_ON_SL4_X.NASL", "MANDRIVA_MDVSA-2010-215.NASL", "MACOSX_SECUPD2010-007.NASL", "MACOSX_10_6_5.NASL", "SL_20110113_PYTHON_ON_SL5_X.NASL", "ORACLELINUX_ELSA-2011-0260.NASL", "SUSE_PYTHON-7314.NASL"]}, {"type": "redhat", "idList": ["RHSA-2011:0260", "RHSA-2011:0027"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:25153"]}], "modified": "2017-07-27T10:55:06", "rev": 2}, "vulnersScore": 5.3}, "pluginID": "870395", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for python RHSA-2011:0260-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Python is an interpreted, interactive, object-oriented programming\n language.\n\n Multiple flaws were found in the Python rgbimg module. If an application\n written in Python was using the rgbimg module and loaded a\n specially-crafted SGI image file, it could cause the application to crash\n or, possibly, execute arbitrary code with the privileges of the user\n running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n \n This update also fixes the following bugs:\n \n * Python 2.3.4's time.strptime() function did not correctly handle the "%W"\n week number format string. This update backports the _strptime\n implementation from Python 2.3.6, fixing this issue. (BZ#436001)\n \n * Python 2.3.4's socket.htons() function returned partially-uninitialized\n data on IBM System z, generally leading to incorrect results. (BZ#513341)\n \n * Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\n support the full range of user and group IDs on 64-bit architectures,\n leading to "OverflowError" exceptions for large input values. This update\n adds support for the full range of user and group IDs on 64-bit\n architectures. (BZ#497540)\n \n Users of Python should upgrade to these updated packages, which contain\n backported patches to correct these issues.\";\n\ntag_affected = \"python on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-February/msg00016.html\");\n script_id(870395);\n script_version(\"$Revision: 6685 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-02-18 15:15:05 +0100 (Fri, 18 Feb 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2011:0260-01\");\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\");\n script_name(\"RedHat Update for python RHSA-2011:0260-01\");\n\n script_summary(\"Check for the Version of python\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-debuginfo\", rpm:\"python-debuginfo~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-devel\", rpm:\"python-devel~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-tools\", rpm:\"python-tools~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Red Hat Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T11:57:24", "description": "Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function.", "edition": 5, "cvss3": {}, "published": "2010-05-27T19:30:00", "title": "CVE-2010-1450", "type": "cve", "cwe": ["CWE-120"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-1450"], "modified": "2020-02-18T19:41:00", "cpe": ["cpe:/a:python:python:2.5.0"], "id": "CVE-2010-1450", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1450", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:54:19", "description": "Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service (application crash) via a large ZSIZE value in a black-and-white (aka B/W) RGB image that triggers an invalid pointer dereference.", "edition": 5, "cvss3": {}, "published": "2010-05-27T19:30:00", "title": "CVE-2009-4134", "type": "cve", "cwe": ["CWE-787"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-4134"], "modified": "2020-02-18T19:28:00", "cpe": ["cpe:/a:python:python:2.5.0"], "id": "CVE-2009-4134", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4134", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:57:24", "description": "Integer overflow in rgbimgmodule.c in the rgbimg module in Python 2.5 allows remote attackers to have an unspecified impact via a large image that triggers a buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-3143.12.", "edition": 5, "cvss3": {}, "published": "2010-05-27T19:30:00", "title": "CVE-2010-1449", "type": "cve", "cwe": ["CWE-190"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-1449"], "modified": "2020-02-18T19:36:00", "cpe": ["cpe:/a:python:python:2.5.0"], "id": "CVE-2010-1449", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1449", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:39:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2011-02-18T00:00:00", "id": "OPENVAS:1361412562310870395", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870395", "type": "openvas", "title": "RedHat Update for python RHSA-2011:0260-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for python RHSA-2011:0260-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2011-February/msg00016.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870395\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-02-18 15:15:05 +0100 (Fri, 18 Feb 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"RHSA\", value:\"2011:0260-01\");\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\");\n script_name(\"RedHat Update for python RHSA-2011:0260-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_4\");\n script_tag(name:\"affected\", value:\"python on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Python is an interpreted, interactive, object-oriented programming\n language.\n\n Multiple flaws were found in the Python rgbimg module. If an application\n written in Python was using the rgbimg module and loaded a\n specially-crafted SGI image file, it could cause the application to crash\n or, possibly, execute arbitrary code with the privileges of the user\n running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\n This update also fixes the following bugs:\n\n * Python 2.3.4's time.strptime() function did not correctly handle the '%W'\n week number format string. This update backports the _strptime\n implementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n * Python 2.3.4's socket.htons() function returned partially-uninitialized\n data on IBM System z, generally leading to incorrect results. (BZ#513341)\n\n * Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\n support the full range of user and group IDs on 64-bit architectures,\n leading to 'OverflowError' exceptions for large input values. This update\n adds support for the full range of user and group IDs on 64-bit\n architectures. (BZ#497540)\n\n Users of Python should upgrade to these updated packages, which contain\n backported patches to correct these issues.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-debuginfo\", rpm:\"python-debuginfo~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-devel\", rpm:\"python-devel~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-tools\", rpm:\"python-tools~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.3.4~14.9.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-18T11:04:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-3493", "CVE-2008-3143", "CVE-2010-1450", "CVE-2010-3492", "CVE-2009-4134"], "description": "Check for the Version of python", "modified": "2018-01-17T00:00:00", "published": "2010-11-16T00:00:00", "id": "OPENVAS:1361412562310831224", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831224", "type": "openvas", "title": "Mandriva Update for python MDVSA-2010:215 (python)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for python MDVSA-2010:215 (python)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities was discovered and corrected in python:\n\n Buffer underflow in the rgbimg module in Python 2.5 allows remote\n attackers to cause a denial of service (application crash) via a large\n ZSIZE value in a black-and-white (aka B/W) RGB image that triggers\n an invalid pointer dereference (CVE-2009-4134).\n \n Integer overflow in rgbimgmodule.c in the rgbimg module in Python\n 2.5 allows remote attackers to have an unspecified impact via a large\n image that triggers a buffer overflow. NOTE: this vulnerability exists\n because of an incomplete fix for CVE-2008-3143.12 (CVE-2010-1449).\n \n Multiple buffer overflows in the RLE decoder in the rgbimg module in\n Python 2.5 allow remote attackers to have an unspecified impact via an\n image file containing crafted data that triggers improper processing\n within the (1) longimagedata or (2) expandrow function (CVE-2010-1450).\n \n The asyncore module in Python before 3.2 does not properly handle\n unsuccessful calls to the accept function, and does not have\n accompanying documentation describing how daemon applications should\n handle unsuccessful calls to the accept function, which makes it\n easier for remote attackers to conduct denial of service attacks that\n terminate these applications via network connections (CVE-2010-3492).\n \n Multiple race conditions in smtpd.py in the smtpd module in Python 2.6,\n 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of\n service (daemon outage) by establishing and then immediately closing\n a TCP connection, leading to the accept function having an unexpected\n return value of None, an unexpected value of None for the address,\n or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername\n function having an ENOTCONN error, a related issue to CVE-2010-3492\n (CVE-2010-3493).\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&products_id=490\n \n The updated packages have been patched to correct these issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"python on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-10/msg00041.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831224\");\n script_version(\"$Revision: 8440 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 08:58:46 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-11-16 14:49:48 +0100 (Tue, 16 Nov 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2010:215\");\n script_cve_id(\"CVE-2009-4134\", \"CVE-2008-3143\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-3492\", \"CVE-2010-3493\");\n script_name(\"Mandriva Update for python MDVSA-2010:215 (python)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of python\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpython2.5\", rpm:\"libpython2.5~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpython2.5-devel\", rpm:\"libpython2.5-devel~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-base\", rpm:\"python-base~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter-apps\", rpm:\"tkinter-apps~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5\", rpm:\"lib64python2.5~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5-devel\", rpm:\"lib64python2.5-devel~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpython2.5\", rpm:\"libpython2.5~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpython2.5-devel\", rpm:\"libpython2.5-devel~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-base\", rpm:\"python-base~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter-apps\", rpm:\"tkinter-apps~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5\", rpm:\"lib64python2.5~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5-devel\", rpm:\"lib64python2.5-devel~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-20T13:17:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-3493", "CVE-2008-3143", "CVE-2010-1450", "CVE-2010-3492", "CVE-2009-4134"], "description": "Check for the Version of python", "modified": "2017-12-19T00:00:00", "published": "2010-11-16T00:00:00", "id": "OPENVAS:831224", "href": "http://plugins.openvas.org/nasl.php?oid=831224", "type": "openvas", "title": "Mandriva Update for python MDVSA-2010:215 (python)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for python MDVSA-2010:215 (python)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities was discovered and corrected in python:\n\n Buffer underflow in the rgbimg module in Python 2.5 allows remote\n attackers to cause a denial of service (application crash) via a large\n ZSIZE value in a black-and-white (aka B/W) RGB image that triggers\n an invalid pointer dereference (CVE-2009-4134).\n \n Integer overflow in rgbimgmodule.c in the rgbimg module in Python\n 2.5 allows remote attackers to have an unspecified impact via a large\n image that triggers a buffer overflow. NOTE: this vulnerability exists\n because of an incomplete fix for CVE-2008-3143.12 (CVE-2010-1449).\n \n Multiple buffer overflows in the RLE decoder in the rgbimg module in\n Python 2.5 allow remote attackers to have an unspecified impact via an\n image file containing crafted data that triggers improper processing\n within the (1) longimagedata or (2) expandrow function (CVE-2010-1450).\n \n The asyncore module in Python before 3.2 does not properly handle\n unsuccessful calls to the accept function, and does not have\n accompanying documentation describing how daemon applications should\n handle unsuccessful calls to the accept function, which makes it\n easier for remote attackers to conduct denial of service attacks that\n terminate these applications via network connections (CVE-2010-3492).\n \n Multiple race conditions in smtpd.py in the smtpd module in Python 2.6,\n 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of\n service (daemon outage) by establishing and then immediately closing\n a TCP connection, leading to the accept function having an unexpected\n return value of None, an unexpected value of None for the address,\n or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername\n function having an ENOTCONN error, a related issue to CVE-2010-3492\n (CVE-2010-3493).\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&products_id=490\n \n The updated packages have been patched to correct these issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"python on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-10/msg00041.php\");\n script_id(831224);\n script_version(\"$Revision: 8164 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-19 07:30:41 +0100 (Tue, 19 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-11-16 14:49:48 +0100 (Tue, 16 Nov 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2010:215\");\n script_cve_id(\"CVE-2009-4134\", \"CVE-2008-3143\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-3492\", \"CVE-2010-3493\");\n script_name(\"Mandriva Update for python MDVSA-2010:215 (python)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of python\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpython2.5\", rpm:\"libpython2.5~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpython2.5-devel\", rpm:\"libpython2.5-devel~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-base\", rpm:\"python-base~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter-apps\", rpm:\"tkinter-apps~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5\", rpm:\"lib64python2.5~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5-devel\", rpm:\"lib64python2.5-devel~2.5.2~5.9mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpython2.5\", rpm:\"libpython2.5~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpython2.5-devel\", rpm:\"libpython2.5-devel~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-base\", rpm:\"python-base~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-docs\", rpm:\"python-docs~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter-apps\", rpm:\"tkinter-apps~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5\", rpm:\"lib64python2.5~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64python2.5-devel\", rpm:\"lib64python2.5-devel~2.5.2~5.9mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2010-2089", "CVE-2008-5983", "CVE-2010-1634", "CVE-2009-4134"], "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2011-01-14T00:00:00", "id": "OPENVAS:1361412562310870377", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870377", "type": "openvas", "title": "RedHat Update for python RHSA-2011:0027-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for python RHSA-2011:0027-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2011-January/msg00008.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870377\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-01-14 16:07:43 +0100 (Fri, 14 Jan 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"RHSA\", value:\"2011:0027-01\");\n script_cve_id(\"CVE-2008-5983\", \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\");\n script_name(\"RedHat Update for python RHSA-2011:0027-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"python on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Python is an interpreted, interactive, object-oriented programming\n language.\n\n It was found that many applications embedding the Python interpreter did\n not specify a valid full path to the script or application when calling the\n PySys_SetArgv API function, which could result in the addition of the\n current working directory to the module search path (sys.path). A local\n attacker able to trick a victim into running such an application in an\n attacker-controlled directory could use this flaw to execute code with the\n victim's privileges. This update adds the PySys_SetArgvEx API. Developers\n can modify their applications to use this new API, which sets sys.argv\n without modifying sys.path. (CVE-2008-5983)\n\n Multiple flaws were found in the Python rgbimg module. If an application\n written in Python was using the rgbimg module and loaded a\n specially-crafted SGI image file, it could cause the application to crash\n or, possibly, execute arbitrary code with the privileges of the user\n running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\n Multiple flaws were found in the Python audioop module. Supplying certain\n inputs could cause the audioop module to crash or, possibly, execute\n arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\n This update also fixes the following bugs:\n\n * When starting a child process from the subprocess module in Python 2.4,\n the parent process could leak file descriptors if an error occurred. This\n update resolves the issue. (BZ#609017)\n\n * Prior to Python 2.7, programs that used 'ulimit -n' to enable\n communication with large numbers of subprocesses could still monitor only\n 1024 file descriptors at a time, which caused an exception:\n\n ValueError: filedescriptor out of range in select()\n\n This was due to the subprocess module using the 'select' system call. The\n module now uses the 'poll' system call, removing this limitation.\n (BZ#609020)\n\n * Prior to Python 2.5, the tarfile module failed to unpack tar files if the\n path was longer than 100 characters. This update backports the tarfile\n module from Python 2.5 and the issue no longer occurs. (BZ#263401)\n\n * The email module incorrectly implemented the logic for obtaining\n attachment file names: the get_filename() fallback for using the deprecated\n 'name' parameter of the 'Content-Type' header erroneously used the\n 'Content-Disposition' header. This update backports a fix from Python 2.6,\n which resolves this issue. (BZ#644147)\n\n * Prior to version 2.5, Python's ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-debuginfo\", rpm:\"python-debuginfo~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-devel\", rpm:\"python-devel~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-libs\", rpm:\"python-libs~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-tools\", rpm:\"python-tools~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2010-2089", "CVE-2008-5983", "CVE-2010-1634", "CVE-2009-4134"], "description": "Oracle Linux Local Security Checks ELSA-2011-0027", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310122278", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122278", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2011-0027", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2011-0027.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122278\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:15:51 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2011-0027\");\n script_tag(name:\"insight\", value:\"ELSA-2011-0027 - python security, bug fix, and enhancement update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2011-0027\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2011-0027.html\");\n script_cve_id(\"CVE-2008-5983\", \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.4.3~43.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"python-devel\", rpm:\"python-devel~2.4.3~43.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"python-libs\", rpm:\"python-libs~2.4.3~43.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"python-tools\", rpm:\"python-tools~2.4.3~43.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.4.3~43.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-27T10:55:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2010-2089", "CVE-2008-5983", "CVE-2010-1634", "CVE-2009-4134"], "description": "Check for the Version of python", "modified": "2017-07-12T00:00:00", "published": "2011-01-14T00:00:00", "id": "OPENVAS:870377", "href": "http://plugins.openvas.org/nasl.php?oid=870377", "type": "openvas", "title": "RedHat Update for python RHSA-2011:0027-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for python RHSA-2011:0027-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Python is an interpreted, interactive, object-oriented programming\n language.\n\n It was found that many applications embedding the Python interpreter did\n not specify a valid full path to the script or application when calling the\n PySys_SetArgv API function, which could result in the addition of the\n current working directory to the module search path (sys.path). A local\n attacker able to trick a victim into running such an application in an\n attacker-controlled directory could use this flaw to execute code with the\n victim's privileges. This update adds the PySys_SetArgvEx API. Developers\n can modify their applications to use this new API, which sets sys.argv\n without modifying sys.path. (CVE-2008-5983)\n \n Multiple flaws were found in the Python rgbimg module. If an application\n written in Python was using the rgbimg module and loaded a\n specially-crafted SGI image file, it could cause the application to crash\n or, possibly, execute arbitrary code with the privileges of the user\n running the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n \n Multiple flaws were found in the Python audioop module. Supplying certain\n inputs could cause the audioop module to crash or, possibly, execute\n arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n \n This update also fixes the following bugs:\n \n * When starting a child process from the subprocess module in Python 2.4,\n the parent process could leak file descriptors if an error occurred. This\n update resolves the issue. (BZ#609017)\n \n * Prior to Python 2.7, programs that used "ulimit -n" to enable\n communication with large numbers of subprocesses could still monitor only\n 1024 file descriptors at a time, which caused an exception:\n \n ValueError: filedescriptor out of range in select()\n \n This was due to the subprocess module using the "select" system call. The\n module now uses the "poll" system call, removing this limitation.\n (BZ#609020)\n \n * Prior to Python 2.5, the tarfile module failed to unpack tar files if the\n path was longer than 100 characters. This update backports the tarfile\n module from Python 2.5 and the issue no longer occurs. (BZ#263401)\n \n * The email module incorrectly implemented the logic for obtaining\n attachment file names: the get_filename() fallback for using the deprecated\n "name" parameter of the "Content-Type" header erroneously used the\n "Content-Disposition" header. This update backports a fix from Python 2.6,\n which resolves this issue. (BZ#644147)\n \n * Prior to version 2.5, Python's ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"python on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-January/msg00008.html\");\n script_id(870377);\n script_version(\"$Revision: 6685 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-01-14 16:07:43 +0100 (Fri, 14 Jan 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2011:0027-01\");\n script_cve_id(\"CVE-2008-5983\", \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\");\n script_name(\"RedHat Update for python RHSA-2011:0027-01\");\n\n script_summary(\"Check for the Version of python\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"python\", rpm:\"python~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-debuginfo\", rpm:\"python-debuginfo~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-devel\", rpm:\"python-devel~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-libs\", rpm:\"python-libs~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-tools\", rpm:\"python-tools~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tkinter\", rpm:\"tkinter~2.4.3~43.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2500", "CVE-2010-2215", "CVE-2010-3648", "CVE-2008-4546", "CVE-2010-4010", "CVE-2010-2160", "CVE-2010-1449", "CVE-2010-1832", "CVE-2009-0796", "CVE-2010-3640", "CVE-2010-1845", "CVE-2010-2161", "CVE-2010-1841", "CVE-2010-3786", "CVE-2009-0946", "CVE-2010-1846", "CVE-2010-3785", "CVE-2010-1843", "CVE-2010-3796", "CVE-2010-1833", "CVE-2010-2176", "CVE-2010-3790", "CVE-2010-2941", "CVE-2010-2177", "CVE-2010-2484", "CVE-2010-3798", "CVE-2010-1205", "CVE-2010-2186", "CVE-2010-3644", "CVE-2010-3639", "CVE-2010-0434", "CVE-2010-2531", "CVE-2010-1844", "CVE-2010-1828", "CVE-2010-3789", "CVE-2010-3654", "CVE-2010-2174", "CVE-2010-1836", "CVE-2010-2166", "CVE-2010-1834", "CVE-2010-2807", "CVE-2010-1450", "CVE-2010-1847", "CVE-2010-3053", "CVE-2010-2808", "CVE-2010-2173", "CVE-2010-2884", "CVE-2010-2188", "CVE-2010-1842", "CVE-2010-0212", "CVE-2010-2165", "CVE-2010-1840", "CVE-2010-2170", "CVE-2011-1290", "CVE-2010-0001", "CVE-2010-3645", "CVE-2010-0408", "CVE-2010-3638", "CVE-2010-3788", "CVE-2010-2171", "CVE-2010-2520", "CVE-2010-2805", "CVE-2010-2249", "CVE-2010-2806", "CVE-2010-2184", "CVE-2010-1752", "CVE-2010-2182", "CVE-2010-3652", "CVE-2010-3784", "CVE-2010-3794", "CVE-2010-1811", "CVE-2010-3636", "CVE-2010-3641", "CVE-2010-3793", "CVE-2010-3054", "CVE-2010-2181", "CVE-2010-3797", "CVE-2010-2163", "CVE-2010-0105", "CVE-2010-2519", "CVE-2011-1417", "CVE-2010-3976", "CVE-2010-1803", "CVE-2010-2183", "CVE-2010-1850", "CVE-2010-2216", "CVE-2010-0209", "CVE-2010-3791", "CVE-2010-2169", "CVE-2010-1831", "CVE-2010-1297", "CVE-2010-2213", "CVE-2010-3650", "CVE-2010-1378", "CVE-2010-2179", "CVE-2010-2498", "CVE-2010-2172", "CVE-2010-2189", "CVE-2010-0211", "CVE-2009-2473", "CVE-2010-3783", "CVE-2010-1848", "CVE-2010-2185", "CVE-2010-1837", "CVE-2010-2214", "CVE-2010-2164", "CVE-2009-2474", "CVE-2010-2499", "CVE-2010-2497", "CVE-2009-3793", "CVE-2010-1830", "CVE-2010-1838", "CVE-2010-1829", "CVE-2010-2167", "CVE-2010-3795", "CVE-2010-3647", "CVE-2010-1849", "CVE-2010-0397", "CVE-2010-3643", "CVE-2010-2162", "CVE-2009-4134", "CVE-2009-2624", "CVE-2010-3646", "CVE-2010-3642", "CVE-2010-2175", "CVE-2010-2180", "CVE-2010-3792", "CVE-2010-2187", "CVE-2010-3649", "CVE-2010-0205", "CVE-2010-3787", "CVE-2010-2178", "CVE-2011-1344"], "description": "This host is missing an important security update according to\n Mac OS X 10.6.5 Update/Mac OS X Security Update 2010-007", "modified": "2019-03-19T00:00:00", "published": "2011-09-07T00:00:00", "id": "OPENVAS:1361412562310802144", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802144", "type": "openvas", "title": "Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_macosx_su10-007.nasl 14307 2019-03-19 10:09:27Z cfischer $\n#\n# Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802144\");\n script_version(\"$Revision: 14307 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-19 11:09:27 +0100 (Tue, 19 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-09-07 08:36:57 +0200 (Wed, 07 Sep 2011)\");\n script_cve_id(\"CVE-2010-1828\", \"CVE-2010-1829\", \"CVE-2010-1830\", \"CVE-2009-0796\",\n \"CVE-2010-0408\", \"CVE-2010-0434\", \"CVE-2010-1842\", \"CVE-2010-1831\",\n \"CVE-2010-1832\", \"CVE-2010-1833\", \"CVE-2010-4010\", \"CVE-2010-1752\",\n \"CVE-2010-1834\", \"CVE-2010-1836\", \"CVE-2010-1837\", \"CVE-2010-2941\",\n \"CVE-2010-1838\", \"CVE-2010-1840\", \"CVE-2010-0105\", \"CVE-2010-1841\",\n \"CVE-2008-4546\", \"CVE-2009-3793\", \"CVE-2010-0209\", \"CVE-2010-1297\",\n \"CVE-2010-2160\", \"CVE-2010-2161\", \"CVE-2010-2162\", \"CVE-2010-2163\",\n \"CVE-2010-2164\", \"CVE-2010-2165\", \"CVE-2010-2166\", \"CVE-2010-2167\",\n \"CVE-2010-2169\", \"CVE-2010-2170\", \"CVE-2010-2171\", \"CVE-2010-2172\",\n \"CVE-2010-2173\", \"CVE-2010-2174\", \"CVE-2010-2175\", \"CVE-2010-2176\",\n \"CVE-2010-2177\", \"CVE-2010-2178\", \"CVE-2010-2179\", \"CVE-2010-2180\",\n \"CVE-2010-2181\", \"CVE-2010-2182\", \"CVE-2010-2183\", \"CVE-2010-2184\",\n \"CVE-2010-2185\", \"CVE-2010-2186\", \"CVE-2010-2187\", \"CVE-2010-2189\",\n \"CVE-2010-2188\", \"CVE-2010-2213\", \"CVE-2010-2214\", \"CVE-2010-2215\",\n \"CVE-2010-2216\", \"CVE-2010-2884\", \"CVE-2010-3636\", \"CVE-2010-3638\",\n \"CVE-2010-3639\", \"CVE-2010-3640\", \"CVE-2010-3641\", \"CVE-2010-3642\",\n \"CVE-2010-3643\", \"CVE-2010-3644\", \"CVE-2010-3645\", \"CVE-2010-3646\",\n \"CVE-2010-3647\", \"CVE-2010-3648\", \"CVE-2010-3649\", \"CVE-2010-3650\",\n \"CVE-2010-3652\", \"CVE-2010-3654\", \"CVE-2010-3976\", \"CVE-2010-0001\",\n \"CVE-2009-2624\", \"CVE-2010-1844\", \"CVE-2010-1845\", \"CVE-2010-1811\",\n \"CVE-2010-1846\", \"CVE-2010-1847\", \"CVE-2010-1848\", \"CVE-2010-1849\",\n \"CVE-2010-1850\", \"CVE-2009-2473\", \"CVE-2009-2474\", \"CVE-2010-1843\",\n \"CVE-2010-0211\", \"CVE-2010-0212\", \"CVE-2010-1378\", \"CVE-2010-3783\",\n \"CVE-2010-0397\", \"CVE-2010-2531\", \"CVE-2010-2484\", \"CVE-2010-3784\",\n \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-3785\",\n \"CVE-2010-3786\", \"CVE-2010-3787\", \"CVE-2010-3788\", \"CVE-2010-3789\",\n \"CVE-2010-3790\", \"CVE-2010-3791\", \"CVE-2010-3792\", \"CVE-2010-3793\",\n \"CVE-2010-3794\", \"CVE-2010-3795\", \"CVE-2010-3796\", \"CVE-2010-1803\",\n \"CVE-2010-3797\", \"CVE-2010-0205\", \"CVE-2010-3798\", \"CVE-2009-0946\",\n \"CVE-2010-2497\", \"CVE-2010-2498\", \"CVE-2010-2499\", \"CVE-2010-2500\",\n \"CVE-2010-2519\", \"CVE-2010-2520\", \"CVE-2010-2805\", \"CVE-2010-2806\",\n \"CVE-2010-2807\", \"CVE-2010-2808\", \"CVE-2010-3053\", \"CVE-2010-3054\",\n \"CVE-2011-1417\", \"CVE-2010-1205\", \"CVE-2010-2249\", \"CVE-2011-1290\",\n \"CVE-2011-1344\");\n script_bugtraq_id(44812, 44799, 46832, 46849, 46822, 41174, 44803, 44832,\n 44802, 44805, 44729, 41049, 44811, 44806, 44808, 44530,\n 31537, 40809, 42363, 40586, 40779, 40781, 40801, 40803,\n 40780, 40782, 40783, 40802, 40807, 40789, 40784, 40795,\n 40800, 40805, 40785, 40787, 40788, 40790, 40808, 40791,\n 40792, 40794, 40793, 40796, 40806, 40786, 40797, 40799,\n 40798, 42364, 49303, 42361, 42362, 43205, 44691, 44693,\n 44692, 44675, 44677, 44678, 44679, 44680, 44681, 44682,\n 44683, 44684, 44685, 44686, 44687, 44504, 44671, 37886,\n 37888, 44813, 44819, 43076, 44822, 44840, 40109, 40100,\n 40106, 36080, 36079, 44784, 41770, 44831, 41770, 44833,\n 38708, 41991, 44835, 44794, 44792, 44790, 44789, 44794,\n 44792, 44814, 44834, 44829, 38478, 44828, 34550, 41663,\n 42285, 42624, 42621, 46832, 41174, 46849, 46822);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)\");\n script_xref(name:\"URL\", value:\"http://support.apple.com/kb/HT4435\");\n script_xref(name:\"URL\", value:\"http://www.securitytracker.com/id?1024723\");\n script_xref(name:\"URL\", value:\"http://lists.apple.com/archives/security-announce//2011//Jul/msg00003.html\");\n script_xref(name:\"URL\", value:\"http://lists.apple.com/archives/security-announce//2011//Mar/msg00000.html\");\n script_xref(name:\"URL\", value:\"http://lists.apple.com/archives/security-announce//2011//Apr/msg00004.html\");\n\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Mac OS X Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_require_ports(\"Services/ssh\", 22);\n script_mandatory_keys(\"ssh/login/osx_name\", \"ssh/login/osx_version\", re:\"ssh/login/osx_version=^10\\.[0-5]\\.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation could allow attackers to execute arbitrary code in\n the context of the browser, obtain potentially sensitive information or cause\n a denial-of-service condition.\");\n script_tag(name:\"affected\", value:\"AFP Server\n\n Apache mod_perl\n\n Apache\n\n AppKit\n\n ATS\n\n CFNetwork\n\n CoreGraphics\n\n CoreText\n\n CUPS\n\n Flash Player plug-in\n\n gzip\n\n Image Capture\n\n ImageIO\n\n Image RAW\n\n MySQL\n\n neon\n\n OpenLDAP\n\n OpenSSL\n\n Password Server\n\n PHP\n\n python\n\n Apple iWork\n\n Apple Safari\n\n Apple iTunes\n\n QuickLook\n\n QuickTime\n\n Wiki Server\n\n xar\n\n X11\n\n Time Machine\n\n WebKit Open Source\");\n script_tag(name:\"insight\", value:\"Please see the references for more information on the vulnerabilities.\");\n script_tag(name:\"solution\", value:\"Run Mac Updates and update the Security Update 2010-007\");\n script_tag(name:\"summary\", value:\"This host is missing an important security update according to\n Mac OS X 10.6.5 Update/Mac OS X Security Update 2010-007\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-macosx.inc\");\ninclude(\"version_func.inc\");\n\nosName = get_kb_item( \"ssh/login/osx_name\" );\nif( ! osName ) exit( 0 );\n\nosVer = get_kb_item( \"ssh/login/osx_version\" );\nif( ! osVer ) exit( 0 );\n\nif( \"Mac OS X\" >< osName && \"Server\" >!< osName ) {\n if( version_is_less_equal( version:osVer, test_version:\"10.5.8\" ) ||\n version_in_range( version:osVer, test_version:\"10.6.0\", test_version2:\"10.6.4\" ) ) {\n if( isosxpkgvuln( fixed:\"com.apple.pkg.update.security.\", diff:\"2010.007\" ) ) {\n report = report_fixed_ver( installed_version:osName + \" \" + osVer, fixed_version:\"Install the missing security update 2010.007\" );\n security_message( port:0, data:report );\n exit( 0 );\n }\n }\n}\n\nif( \"Mac OS X Server\" >< osName ) {\n if( version_is_less_equal( version:osVer, test_version:\"10.5.8\" ) ||\n version_in_range( version:osVer, test_version:\"10.6\", test_version2:\"10.6.4\" ) ) {\n if( isosxpkgvuln( fixed:\"com.apple.pkg.update.security.\", diff:\"2010.007\" ) ) {\n report = report_fixed_ver( installed_version:osName + \" \" + osVer, fixed_version:\"Install the missing security update 2010.007\" );\n security_message( port:0, data:report );\n exit( 0 );\n }\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-09-05T11:22:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2500", "CVE-2010-2215", "CVE-2010-3648", "CVE-2008-4546", "CVE-2010-4010", "CVE-2010-2160", "CVE-2010-1449", "CVE-2010-1832", "CVE-2009-0796", "CVE-2010-3640", "CVE-2010-1845", "CVE-2010-2161", "CVE-2010-1841", "CVE-2010-3786", "CVE-2009-0946", "CVE-2010-1846", "CVE-2010-3785", "CVE-2010-1843", "CVE-2010-3796", "CVE-2010-1833", "CVE-2010-2176", "CVE-2010-3790", "CVE-2010-2941", "CVE-2010-2177", "CVE-2010-2484", "CVE-2010-3798", "CVE-2010-1205", "CVE-2010-2186", "CVE-2010-3644", "CVE-2010-3639", "CVE-2010-0434", "CVE-2010-2531", "CVE-2010-1844", "CVE-2010-1828", "CVE-2010-3789", "CVE-2010-3654", "CVE-2010-2174", "CVE-2010-1836", "CVE-2010-2166", "CVE-2010-1834", "CVE-2010-2807", "CVE-2010-1450", "CVE-2010-1847", "CVE-2010-3053", "CVE-2010-2808", "CVE-2010-2173", "CVE-2010-2884", "CVE-2010-2188", "CVE-2010-1842", "CVE-2010-0212", "CVE-2010-2165", "CVE-2010-1840", "CVE-2010-2170", "CVE-2011-1290", "CVE-2010-0001", "CVE-2010-3645", "CVE-2010-0408", "CVE-2010-3638", "CVE-2010-3788", "CVE-2010-2171", "CVE-2010-2520", "CVE-2010-2805", "CVE-2010-2249", "CVE-2010-2806", "CVE-2010-2184", "CVE-2010-1752", "CVE-2010-2182", "CVE-2010-3652", "CVE-2010-3784", "CVE-2010-3794", "CVE-2010-1811", "CVE-2010-3636", "CVE-2010-3641", "CVE-2010-3793", "CVE-2010-3054", "CVE-2010-2181", "CVE-2010-3797", "CVE-2010-2163", "CVE-2010-0105", "CVE-2010-2519", "CVE-2011-1417", "CVE-2010-3976", "CVE-2010-1803", "CVE-2010-2183", "CVE-2010-1850", "CVE-2010-2216", "CVE-2010-0209", "CVE-2010-3791", "CVE-2010-2169", "CVE-2010-1831", "CVE-2010-1297", "CVE-2010-2213", "CVE-2010-3650", "CVE-2010-1378", "CVE-2010-2179", "CVE-2010-2498", "CVE-2010-2172", "CVE-2010-2189", "CVE-2010-0211", "CVE-2009-2473", "CVE-2010-3783", "CVE-2010-1848", "CVE-2010-2185", "CVE-2010-1837", "CVE-2010-2214", "CVE-2010-2164", "CVE-2009-2474", "CVE-2010-2499", "CVE-2010-2497", "CVE-2009-3793", "CVE-2010-1830", "CVE-2010-1838", "CVE-2010-1829", "CVE-2010-2167", "CVE-2010-3795", "CVE-2010-3647", "CVE-2010-1849", "CVE-2010-0397", "CVE-2010-3643", "CVE-2010-2162", "CVE-2009-4134", "CVE-2009-2624", "CVE-2010-3646", "CVE-2010-3642", "CVE-2010-2175", "CVE-2010-2180", "CVE-2010-3792", "CVE-2010-2187", "CVE-2010-3649", "CVE-2010-0205", "CVE-2010-3787", "CVE-2010-2178", "CVE-2011-1344"], "description": "This host is missing an important security update according to\n Mac OS X 10.6.5 Update/Mac OS X Security Update 2010-007", "modified": "2017-09-04T00:00:00", "published": "2011-09-07T00:00:00", "id": "OPENVAS:802144", "href": "http://plugins.openvas.org/nasl.php?oid=802144", "type": "openvas", "title": "Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_macosx_su10-007.nasl 7052 2017-09-04 11:50:51Z teissa $\n#\n# Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation could allow attackers to execute arbitrary code in\n the context of the browser, obtain potentially sensitive information or cause\n a denial-of-service condition.\n Impact Level: System/Application\";\ntag_affected = \"AFP Server\n Apache mod_perl\n Apache\n AppKit\n ATS\n CFNetwork\n CoreGraphics\n CoreText\n CUPS\n Flash Player plug-in\n gzip\n Image Capture\n ImageIO\n Image RAW\n MySQL\n neon\n OpenLDAP\n OpenSSL\n Password Server\n PHP\n python\n Apple iWork\n Apple Safari\n Apple iTunes\n QuickLook\n QuickTime\n Wiki Server\n xar\n X11\n Time Machine\n WebKit Open Source\";\ntag_insight = \"For more information on the vulnerabilities refer to the links below.\";\ntag_solution = \"Run Mac Updates and update the Security Update 2010-007\n For updates refer to http://support.apple.com/kb/HT4435\";\ntag_summary = \"This host is missing an important security update according to\n Mac OS X 10.6.5 Update/Mac OS X Security Update 2010-007\";\n\nif(description)\n{\n script_id(802144);\n script_version(\"$Revision: 7052 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-09-04 13:50:51 +0200 (Mon, 04 Sep 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-09-07 08:36:57 +0200 (Wed, 07 Sep 2011)\");\n script_cve_id(\"CVE-2010-1828\", \"CVE-2010-1829\", \"CVE-2010-1830\", \"CVE-2009-0796\",\n \"CVE-2010-0408\", \"CVE-2010-0434\", \"CVE-2010-1842\", \"CVE-2010-1831\",\n \"CVE-2010-1832\", \"CVE-2010-1833\", \"CVE-2010-4010\", \"CVE-2010-1752\",\n \"CVE-2010-1834\", \"CVE-2010-1836\", \"CVE-2010-1837\", \"CVE-2010-2941\",\n \"CVE-2010-1838\", \"CVE-2010-1840\", \"CVE-2010-0105\", \"CVE-2010-1841\",\n \"CVE-2008-4546\", \"CVE-2009-3793\", \"CVE-2010-0209\", \"CVE-2010-1297\",\n \"CVE-2010-2160\", \"CVE-2010-2161\", \"CVE-2010-2162\", \"CVE-2010-2163\",\n \"CVE-2010-2164\", \"CVE-2010-2165\", \"CVE-2010-2166\", \"CVE-2010-2167\",\n \"CVE-2010-2169\", \"CVE-2010-2170\", \"CVE-2010-2171\", \"CVE-2010-2172\",\n \"CVE-2010-2173\", \"CVE-2010-2174\", \"CVE-2010-2175\", \"CVE-2010-2176\",\n \"CVE-2010-2177\", \"CVE-2010-2178\", \"CVE-2010-2179\", \"CVE-2010-2180\",\n \"CVE-2010-2181\", \"CVE-2010-2182\", \"CVE-2010-2183\", \"CVE-2010-2184\",\n \"CVE-2010-2185\", \"CVE-2010-2186\", \"CVE-2010-2187\", \"CVE-2010-2189\",\n \"CVE-2010-2188\", \"CVE-2010-2213\", \"CVE-2010-2214\", \"CVE-2010-2215\",\n \"CVE-2010-2216\", \"CVE-2010-2884\", \"CVE-2010-3636\", \"CVE-2010-3638\",\n \"CVE-2010-3639\", \"CVE-2010-3640\", \"CVE-2010-3641\", \"CVE-2010-3642\",\n \"CVE-2010-3643\", \"CVE-2010-3644\", \"CVE-2010-3645\", \"CVE-2010-3646\",\n \"CVE-2010-3647\", \"CVE-2010-3648\", \"CVE-2010-3649\", \"CVE-2010-3650\",\n \"CVE-2010-3652\", \"CVE-2010-3654\", \"CVE-2010-3976\", \"CVE-2010-0001\",\n \"CVE-2009-2624\", \"CVE-2010-1844\", \"CVE-2010-1845\", \"CVE-2010-1811\",\n \"CVE-2010-1846\", \"CVE-2010-1847\", \"CVE-2010-1848\", \"CVE-2010-1849\",\n \"CVE-2010-1850\", \"CVE-2009-2473\", \"CVE-2009-2474\", \"CVE-2010-1843\",\n \"CVE-2010-0211\", \"CVE-2010-0212\", \"CVE-2010-1378\", \"CVE-2010-3783\",\n \"CVE-2010-0397\", \"CVE-2010-2531\", \"CVE-2010-2484\", \"CVE-2010-3784\",\n \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-3785\",\n \"CVE-2010-3786\", \"CVE-2010-3787\", \"CVE-2010-3788\", \"CVE-2010-3789\",\n \"CVE-2010-3790\", \"CVE-2010-3791\", \"CVE-2010-3792\", \"CVE-2010-3793\",\n \"CVE-2010-3794\", \"CVE-2010-3795\", \"CVE-2010-3796\", \"CVE-2010-1803\",\n \"CVE-2010-3797\", \"CVE-2010-0205\", \"CVE-2010-3798\", \"CVE-2009-0946\",\n \"CVE-2010-2497\", \"CVE-2010-2498\", \"CVE-2010-2499\", \"CVE-2010-2500\",\n \"CVE-2010-2519\", \"CVE-2010-2520\", \"CVE-2010-2805\", \"CVE-2010-2806\",\n \"CVE-2010-2807\", \"CVE-2010-2808\", \"CVE-2010-3053\", \"CVE-2010-3054\",\n \"CVE-2011-1417\", \"CVE-2010-1205\", \"CVE-2010-2249\", \"CVE-2011-1290\",\n \"CVE-2011-1344\");\n script_bugtraq_id(44812, 44799, 46832, 46849, 46822, 41174, 44803, 44832,\n 44802, 44805, 44729, 41049, 44811, 44806, 44808, 44530,\n 31537, 40809, 42363, 40586, 40779, 40781, 40801, 40803,\n 40780, 40782, 40783, 40802, 40807, 40789, 40784, 40795,\n 40800, 40805, 40785, 40787, 40788, 40790, 40808, 40791,\n 40792, 40794, 40793, 40796, 40806, 40786, 40797, 40799,\n 40798, 42364, 49303, 42361, 42362, 43205, 44691, 44693,\n 44692, 44675, 44677, 44678, 44679, 44680, 44681, 44682,\n 44683, 44684, 44685, 44686, 44687, 44504, 44671, 37886,\n 37888, 44813, 44819, 43076, 44822, 44840, 40109, 40100,\n 40106, 36080, 36079, 44784, 41770, 44831, 41770, 44833,\n 38708, 41991, 44835, 44794, 44792, 44790, 44789, 44794,\n 44792, 44814, 44834, 44829, 38478, 44828, 34550, 41663,\n 42285, 42624, 42621, 46832, 41174, 46849, 46822);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)\");\n script_xref(name : \"URL\" , value : \"http://support.apple.com/kb/HT4435\");\n script_xref(name : \"URL\" , value : \"http://www.securitytracker.com/id?1024723\");\n script_xref(name : \"URL\" , value : \"http://lists.apple.com/archives/security-announce//2011//Jul/msg00003.html\");\n script_xref(name : \"URL\" , value : \"http://lists.apple.com/archives/security-announce//2011//Mar/msg00000.html\");\n script_xref(name : \"URL\" , value : \"http://lists.apple.com/archives/security-announce//2011//Apr/msg00004.html\");\n\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Mac OS X Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_require_ports(\"Services/ssh\", 22);\n script_mandatory_keys(\"ssh/login/osx_name\",\"ssh/login/osx_version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-macosx.inc\");\ninclude(\"version_func.inc\");\n\n## Get the OS name\nosName = get_kb_item(\"ssh/login/osx_name\");\nif(!osName){\n exit (0);\n}\n\n## Get the OS Version\nosVer = get_kb_item(\"ssh/login/osx_version\");\nif(!osVer){\n exit(0);\n}\n\n## Check for the Mac OS X\nif(\"Mac OS X\" >< osName && \"Server\" >!< osName)\n{\n ## Check the affected OS versions\n if(version_is_less_equal(version:osVer, test_version:\"10.5.8\") ||\n version_in_range(version:osVer, test_version:\"10.6.0\", test_version2:\"10.6.4\"))\n {\n ## Check for the security update 2010.007\n if(isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2010.007\"))\n {\n security_message(0);\n exit(0);\n }\n }\n}\n\n## Check for the Mac OS X Server\nif(\"Mac OS X Server\" >< osName)\n{\n ## Check the affected OS versions\n if(version_is_less_equal(version:osVer, test_version:\"10.5.8\") ||\n version_in_range(version:osVer, test_version:\"10.6\", test_version2:\"10.6.4\"))\n {\n ## Check for the security update 2010.007\n if(isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2010.007\"))\n {\n security_message(0);\n exit(0);\n }\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:13", "bulletinFamily": "unix", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "description": "[2.3.4-14.9]\n- rgbimg module integer overflows (CVE-2010-1450)\nResolves: rhbz#650936\n[2.3.4-14.8]\n- Backport fix for socket.htons on s390x from 2.4 (patch 37)\n- Resolves: rhbz#513341\n- Backport fixes for grp.getgrgid (patch 38) and for pwd.getpwuid (patch 39)\n- Resolves: rhbz#497540\n- Backport fixes to _strptime from 2.3.6 to 2.3.4 (patch40)\n- Resolves: rhbz#436001", "edition": 4, "modified": "2011-02-23T00:00:00", "published": "2011-02-23T00:00:00", "id": "ELSA-2011-0260", "href": "http://linux.oracle.com/errata/ELSA-2011-0260.html", "title": "python security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:17", "bulletinFamily": "unix", "cvelist": ["CVE-2010-1449", "CVE-2008-3143", "CVE-2010-1450", "CVE-2010-2089", "CVE-2008-5983", "CVE-2010-1634", "CVE-2009-4134"], "description": "[2.4.3-43]\n- add missing patch 206\nRelated: rhbz#549372\n[2.4.3-42]\n- fix test_pyclbr to match the urllib change in patch 204 (patch 206)\n- allow the 'no_proxy' environment variable to override 'ftp_proxy' in\nurllib2 (patch 207)\n- fix typos in names of patches 204 and 205\nRelated: rhbz#549372\n[2.4.3-41]\n- backport support for the 'no_proxy' environment variable to the urllib and\nurllib2 modules (patches 204 and 205, respectively)\nResolves: rhbz#549372\n[2.4.3-40]\n- backport fixes for arena allocator from 2.5a1\n- disable arena allocator when run under valgrind on x86, x86_64, ppc, ppc64\n(patch 203)\n- add patch to add sys._debugmallocstats() hook (patch 202)\nResolves: rhbz#569093\n[2.4.3-39]\n- fix various flaws in the 'audioop' module\n- Resolves: CVE-2010-1634 CVE-2010-2089\n- backport the new PySys_SetArgvEx libpython entrypoint from 2.6\n- Related: CVE-2008-5983\n- restrict creation of the .relocation-tag files to i386 builds\n- Related: rhbz#644761\n- move the python-optik metadata from the core subpackage to the python-libs\nsubpackage\n- Related: rhbz#625372\n[2.4.3-38]\n- add metadata to ensure that 'yum install python-libs' works\n- Related: rhbz#625372\n[2.4.3-37]\n- create dummy ELF file '.relocation-tag' to force RPM directory coloring,\nfixing i386 on ia64 compat\n- Resolves: rhbz#644761\n[2.4.3-36]\n- Backport fix for http://bugs.python.org/issue7082 to 2.4.3\n- Resolves: rhbz#644147\n[2.4.3-35]\n- Rework rgbimgmodule fix for CVE-2008-3143\n- Resolves: rhbz#644425 CVE-2009-4134 CVE-2010-1449 CVE-2010-1450\n[2.4.3-34]\n- fix stray 'touch' command\n- Related: rhbz#625372\n[2.4.3-33]\n- Preserve timestamps when fixing shebangs (patch 104) and when installing, to\nminimize .pyc/.pyo differences across architectures (due to the embedded mtime\nin .pyc/.pyo headers)\n- Related: rhbz#625372\n[2.4.3-32]\n- introduce libs subpackage as a dependency of the core package, moving the\nshared libraries and python standard libraries there\n- Resolves: rhbz#625372\n[2.4.3-31]\n- dont use -b when applying patch 103\n- Related: rhbz#263401\n[2.4.3-30]\n- add missing patch\n- Resolves: rhbz#263401\n[2.4.3-29]\n- Backport Python 2.5s tarfile module (0.8.0) to 2.4.3\n- Resolves: rhbz#263401\n[2.4.3-28]\n- Backport fix for leaking filedescriptors in subprocess error-handling path\nfrom Python 2.6\n- Resolves: rhbz#609017\n- Backport usage of 'poll' within the subprocess module to 2.4.3\n- Resolves: rhbz#609020", "edition": 4, "modified": "2011-01-20T00:00:00", "published": "2011-01-20T00:00:00", "id": "ELSA-2011-0027", "href": "http://linux.oracle.com/errata/ELSA-2011-0027.html", "title": "python security, bug fix, and enhancement update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:59", "bulletinFamily": "unix", "cvelist": ["CVE-2009-4134", "CVE-2010-1449", "CVE-2010-1450"], "description": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an application\nwritten in Python was using the rgbimg module and loaded a\nspecially-crafted SGI image file, it could cause the application to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\nThis update also fixes the following bugs:\n\n* Python 2.3.4's time.strptime() function did not correctly handle the \"%W\"\nweek number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4's socket.htons() function returned partially-uninitialized\ndata on IBM System z, generally leading to incorrect results. (BZ#513341)\n\n* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to \"OverflowError\" exceptions for large input values. This update\nadds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\n", "modified": "2017-09-08T12:06:25", "published": "2011-02-16T05:00:00", "id": "RHSA-2011:0260", "href": "https://access.redhat.com/errata/RHSA-2011:0260", "type": "redhat", "title": "(RHSA-2011:0260) Low: python security and bug fix update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:46", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5983", "CVE-2009-4134", "CVE-2010-1449", "CVE-2010-1450", "CVE-2010-1634", "CVE-2010-2089"], "description": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nIt was found that many applications embedding the Python interpreter did\nnot specify a valid full path to the script or application when calling the\nPySys_SetArgv API function, which could result in the addition of the\ncurrent working directory to the module search path (sys.path). A local\nattacker able to trick a victim into running such an application in an\nattacker-controlled directory could use this flaw to execute code with the\nvictim's privileges. This update adds the PySys_SetArgvEx API. Developers\ncan modify their applications to use this new API, which sets sys.argv\nwithout modifying sys.path. (CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an application\nwritten in Python was using the rgbimg module and loaded a\nspecially-crafted SGI image file, it could cause the application to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-4134, CVE-2010-1449, CVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying certain\ninputs could cause the audioop module to crash or, possibly, execute\narbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs:\n\n* When starting a child process from the subprocess module in Python 2.4,\nthe parent process could leak file descriptors if an error occurred. This\nupdate resolves the issue. (BZ#609017)\n\n* Prior to Python 2.7, programs that used \"ulimit -n\" to enable\ncommunication with large numbers of subprocesses could still monitor only\n1024 file descriptors at a time, which caused an exception:\n\n ValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the \"select\" system call. The\nmodule now uses the \"poll\" system call, removing this limitation.\n(BZ#609020)\n\n* Prior to Python 2.5, the tarfile module failed to unpack tar files if the\npath was longer than 100 characters. This update backports the tarfile\nmodule from Python 2.5 and the issue no longer occurs. (BZ#263401)\n\n* The email module incorrectly implemented the logic for obtaining\nattachment file names: the get_filename() fallback for using the deprecated\n\"name\" parameter of the \"Content-Type\" header erroneously used the\n\"Content-Disposition\" header. This update backports a fix from Python 2.6,\nwhich resolves this issue. (BZ#644147)\n\n* Prior to version 2.5, Python's optimized memory allocator never released\nmemory back to the system. The memory usage of a long-running Python\nprocess would resemble a \"high-water mark\". This update backports a fix\nfrom Python 2.5a1, which frees unused arenas, and adds a non-standard\nsys._debugmallocstats() function, which prints diagnostic information to\nstderr. Finally, when running under Valgrind, the optimized allocator is\ndeactivated, to allow more convenient debugging of Python memory usage\nissues. (BZ#569093)\n\n* The urllib and urllib2 modules ignored the no_proxy variable, which could\nlead to programs such as \"yum\" erroneously accessing a proxy server for\nURLs covered by a \"no_proxy\" exclusion. This update backports fixes of\nurllib and urllib2, which respect the \"no_proxy\" variable, which fixes\nthese issues. (BZ#549372)\n\nAs well, this update adds the following enhancements:\n\n* This update introduces a new python-libs package, subsuming the majority\nof the content of the core python package. This makes both 32-bit and\n64-bit Python libraries available on PowerPC systems. (BZ#625372)\n\n* The python-libs.i386 package is now available for 64-bit Itanium with the\n32-bit Itanium compatibility mode. (BZ#644761)\n\nAll Python users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements.\n", "modified": "2017-09-08T11:55:06", "published": "2011-01-13T05:00:00", "id": "RHSA-2011:0027", "href": "https://access.redhat.com/errata/RHSA-2011:0027", "type": "redhat", "title": "(RHSA-2011:0027) Low: python security, bug fix, and enhancement update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T13:45:26", "description": "Multiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n - Python 2.3.4's time.strptime() function did not\n correctly handle the '%W' week number format string.\n This update backports the _strptime implementation from\n Python 2.3.6, fixing this issue. (BZ#436001)\n\n - Python 2.3.4's socket.htons() function returned\n partially-uninitialized data on IBM System z, generally\n leading to incorrect results. (BZ#513341)\n\n - Python 2.3.4's pwd.getpwuid() and grp.getgrgid()\n functions did not support the full range of user and\n group IDs on 64-bit architectures, leading to\n 'OverflowError' exceptions for large input values. This\n update adds support for the full range of user and group\n IDs on 64-bit architectures. (BZ#497540)", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : python on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110216_PYTHON_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60960", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60960);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\");\n\n script_name(english:\"Scientific Linux Security Update : python on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n - Python 2.3.4's time.strptime() function did not\n correctly handle the '%W' week number format string.\n This update backports the _strptime implementation from\n Python 2.3.6, fixing this issue. (BZ#436001)\n\n - Python 2.3.4's socket.htons() function returned\n partially-uninitialized data on IBM System z, generally\n leading to incorrect results. (BZ#513341)\n\n - Python 2.3.4's pwd.getpwuid() and grp.getgrgid()\n functions did not support the full range of user and\n group IDs on 64-bit architectures, leading to\n 'OverflowError' exceptions for large input values. This\n update adds support for the full range of user and group\n IDs on 64-bit architectures. (BZ#497540)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=436001\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=497540\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=513341\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1102&L=scientific-linux-errata&T=0&P=1967\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7224b1d4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"python-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"python-devel-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"python-docs-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"python-tools-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"tkinter-2.3.4-14.9.el4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:45:41", "description": "From Red Hat Security Advisory 2011:0260 :\n\nUpdated python packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n* Python 2.3.4's time.strptime() function did not correctly handle the\n'%W' week number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4's socket.htons() function returned\npartially-uninitialized data on IBM System z, generally leading to\nincorrect results. (BZ#513341)\n\n* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to 'OverflowError' exceptions for large input values. This\nupdate adds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : python (ELSA-2011-0260)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:tkinter", "p-cpe:/a:oracle:linux:python", "p-cpe:/a:oracle:linux:python-docs", "p-cpe:/a:oracle:linux:python-tools", "p-cpe:/a:oracle:linux:python-devel", "cpe:/o:oracle:linux:4"], "id": "ORACLELINUX_ELSA-2011-0260.NASL", "href": "https://www.tenable.com/plugins/nessus/68201", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2011:0260 and \n# Oracle Linux Security Advisory ELSA-2011-0260 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68201);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\");\n script_bugtraq_id(40361, 40363, 40365);\n script_xref(name:\"RHSA\", value:\"2011:0260\");\n\n script_name(english:\"Oracle Linux 4 : python (ELSA-2011-0260)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2011:0260 :\n\nUpdated python packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n* Python 2.3.4's time.strptime() function did not correctly handle the\n'%W' week number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4's socket.htons() function returned\npartially-uninitialized data on IBM System z, generally leading to\nincorrect results. (BZ#513341)\n\n* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to 'OverflowError' exceptions for large input values. This\nupdate adds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which\ncontain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-February/001946.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:tkinter\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/05/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"python-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"python-devel-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"python-docs-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"python-tools-2.3.4-14.9.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"tkinter-2.3.4-14.9.el4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python / python-devel / python-docs / python-tools / tkinter\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:08:54", "description": "Updated python packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n* Python 2.3.4's time.strptime() function did not correctly handle the\n'%W' week number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4's socket.htons() function returned\npartially-uninitialized data on IBM System z, generally leading to\nincorrect results. (BZ#513341)\n\n* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to 'OverflowError' exceptions for large input values. This\nupdate adds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "edition": 27, "published": "2011-02-17T00:00:00", "title": "RHEL 4 : python (RHSA-2011:0260)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2009-4134"], "modified": "2011-02-17T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:python-tools", "p-cpe:/a:redhat:enterprise_linux:python", "p-cpe:/a:redhat:enterprise_linux:python-devel", "p-cpe:/a:redhat:enterprise_linux:tkinter", "p-cpe:/a:redhat:enterprise_linux:python-docs"], "id": "REDHAT-RHSA-2011-0260.NASL", "href": "https://www.tenable.com/plugins/nessus/52007", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0260. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52007);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\");\n script_bugtraq_id(40361, 40363, 40365);\n script_xref(name:\"RHSA\", value:\"2011:0260\");\n\n script_name(english:\"RHEL 4 : python (RHSA-2011:0260)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated python packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nThis update also fixes the following bugs :\n\n* Python 2.3.4's time.strptime() function did not correctly handle the\n'%W' week number format string. This update backports the _strptime\nimplementation from Python 2.3.6, fixing this issue. (BZ#436001)\n\n* Python 2.3.4's socket.htons() function returned\npartially-uninitialized data on IBM System z, generally leading to\nincorrect results. (BZ#513341)\n\n* Python 2.3.4's pwd.getpwuid() and grp.getgrgid() functions did not\nsupport the full range of user and group IDs on 64-bit architectures,\nleading to 'OverflowError' exceptions for large input values. This\nupdate adds support for the full range of user and group IDs on 64-bit\narchitectures. (BZ#497540)\n\nUsers of Python should upgrade to these updated packages, which\ncontain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-4134\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-1449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-1450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0260\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:tkinter\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/05/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/02/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0260\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"python-2.3.4-14.9.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"python-devel-2.3.4-14.9.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"python-docs-2.3.4-14.9.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"python-tools-2.3.4-14.9.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"tkinter-2.3.4-14.9.el4\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python / python-devel / python-docs / python-tools / tkinter\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:52:53", "description": "Multiple vulnerabilities was discovered and corrected in python :\n\nBuffer underflow in the rgbimg module in Python 2.5 allows remote\nattackers to cause a denial of service (application crash) via a large\nZSIZE value in a black-and-white (aka B/W) RGB image that triggers an\ninvalid pointer dereference (CVE-2009-4134).\n\nInteger overflow in rgbimgmodule.c in the rgbimg module in Python 2.5\nallows remote attackers to have an unspecified impact via a large\nimage that triggers a buffer overflow. NOTE: this vulnerability exists\nbecause of an incomplete fix for CVE-2008-3143.12 (CVE-2010-1449).\n\nMultiple buffer overflows in the RLE decoder in the rgbimg module in\nPython 2.5 allow remote attackers to have an unspecified impact via an\nimage file containing crafted data that triggers improper processing\nwithin the (1) longimagedata or (2) expandrow function\n(CVE-2010-1450).\n\nThe asyncore module in Python before 3.2 does not properly handle\nunsuccessful calls to the accept function, and does not have\naccompanying documentation describing how daemon applications should\nhandle unsuccessful calls to the accept function, which makes it\neasier for remote attackers to conduct denial of service attacks that\nterminate these applications via network connections (CVE-2010-3492).\n\nMultiple race conditions in smtpd.py in the smtpd module in Python\n2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial\nof service (daemon outage) by establishing and then immediately\nclosing a TCP connection, leading to the accept function having an\nunexpected return value of None, an unexpected value of None for the\naddress, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the\ngetpeername function having an ENOTCONN error, a related issue to\nCVE-2010-3492 (CVE-2010-3493).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149&products_id=4\n90\n\nThe updated packages have been patched to correct these issues.", "edition": 24, "published": "2010-11-01T00:00:00", "title": "Mandriva Linux Security Advisory : python (MDVSA-2010:215)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-3493", "CVE-2008-3143", "CVE-2010-1450", "CVE-2010-3492", "CVE-2009-4134"], "modified": "2010-11-01T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:lib64python2.5-devel", "p-cpe:/a:mandriva:linux:tkinter", "p-cpe:/a:mandriva:linux:libpython2.5-devel", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:tkinter-apps", "p-cpe:/a:mandriva:linux:python-docs", "p-cpe:/a:mandriva:linux:python", "p-cpe:/a:mandriva:linux:lib64python2.5", "p-cpe:/a:mandriva:linux:python-base", "p-cpe:/a:mandriva:linux:libpython2.5"], "id": "MANDRIVA_MDVSA-2010-215.NASL", "href": "https://www.tenable.com/plugins/nessus/50423", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2010:215. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(50423);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-3492\", \"CVE-2010-3493\");\n script_bugtraq_id(40361, 40363, 40365, 43233, 44533);\n script_xref(name:\"MDVSA\", value:\"2010:215\");\n\n script_name(english:\"Mandriva Linux Security Advisory : python (MDVSA-2010:215)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities was discovered and corrected in python :\n\nBuffer underflow in the rgbimg module in Python 2.5 allows remote\nattackers to cause a denial of service (application crash) via a large\nZSIZE value in a black-and-white (aka B/W) RGB image that triggers an\ninvalid pointer dereference (CVE-2009-4134).\n\nInteger overflow in rgbimgmodule.c in the rgbimg module in Python 2.5\nallows remote attackers to have an unspecified impact via a large\nimage that triggers a buffer overflow. NOTE: this vulnerability exists\nbecause of an incomplete fix for CVE-2008-3143.12 (CVE-2010-1449).\n\nMultiple buffer overflows in the RLE decoder in the rgbimg module in\nPython 2.5 allow remote attackers to have an unspecified impact via an\nimage file containing crafted data that triggers improper processing\nwithin the (1) longimagedata or (2) expandrow function\n(CVE-2010-1450).\n\nThe asyncore module in Python before 3.2 does not properly handle\nunsuccessful calls to the accept function, and does not have\naccompanying documentation describing how daemon applications should\nhandle unsuccessful calls to the accept function, which makes it\neasier for remote attackers to conduct denial of service attacks that\nterminate these applications via network connections (CVE-2010-3492).\n\nMultiple race conditions in smtpd.py in the smtpd module in Python\n2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial\nof service (daemon outage) by establishing and then immediately\nclosing a TCP connection, leading to the accept function having an\nunexpected return value of None, an unexpected value of None for the\naddress, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the\ngetpeername function having an ENOTCONN error, a related issue to\nCVE-2010-3492 (CVE-2010-3493).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149&products_id=4\n90\n\nThe updated packages have been patched to correct these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64python2.5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64python2.5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpython2.5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpython2.5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tkinter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tkinter-apps\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/11/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64python2.5-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64python2.5-devel-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libpython2.5-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libpython2.5-devel-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"python-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"python-base-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"python-docs-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tkinter-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tkinter-apps-2.5.2-5.9mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T15:17:51", "description": "With this update of Python :\n\n - a race condition in the accept() implementation of\n smtpd.py could lead to a denial of service.\n (CVE-2010-3493)\n\n - integer overflows and insufficient size checks could\n crash the audioop and rgbimg modules. (CVE-2010-2089 /\n CVE-2010-1634 / CVE-2009-4134 / CVE-2010-1449 /\n CVE-2010-1450)", "edition": 23, "published": "2011-01-21T00:00:00", "title": "SuSE 10 Security Update : Python (ZYPP Patch Number 7314)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-3493", "CVE-2010-1450", "CVE-2010-2089", "CVE-2010-1634", "CVE-2009-4134"], "modified": "2011-01-21T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_PYTHON-7314.NASL", "href": "https://www.tenable.com/plugins/nessus/51642", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(51642);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\", \"CVE-2010-3493\");\n\n script_name(english:\"SuSE 10 Security Update : Python (ZYPP Patch Number 7314)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"With this update of Python :\n\n - a race condition in the accept() implementation of\n smtpd.py could lead to a denial of service.\n (CVE-2010-3493)\n\n - integer overflows and insufficient size checks could\n crash the audioop and rgbimg modules. (CVE-2010-2089 /\n CVE-2010-1634 / CVE-2009-4134 / CVE-2010-1449 /\n CVE-2010-1450)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4134.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-1449.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-1450.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-1634.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-2089.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-3493.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7314.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/01/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-curses-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-devel-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-gdbm-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-tk-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"python-xml-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:3, cpu:\"x86_64\", reference:\"python-32bit-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-curses-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-demo-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-devel-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-gdbm-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-idle-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-tk-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"python-xml-2.4.2-18.32.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, cpu:\"x86_64\", reference:\"python-32bit-2.4.2-18.32.5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:45:21", "description": "It was found that many applications embedding the Python interpreter\ndid not specify a valid full path to the script or application when\ncalling the PySys_SetArgv API function, which could result in the\naddition of the current working directory to the module search path\n(sys.path). A local attacker able to trick a victim into running such\nan application in an attacker-controlled directory could use this flaw\nto execute code with the victim's privileges. This update adds the\nPySys_SetArgvEx API. Developers can modify their applications to use\nthis new API, which sets sys.argv without modifying sys.path.\n(CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying\ncertain inputs could cause the audioop module to crash or, possibly,\nexecute arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs :\n\n - When starting a child process from the subprocess module\n in Python 2.4, the parent process could leak file\n descriptors if an error occurred. This update resolves\n the issue. (BZ#609017)\n\n - Prior to Python 2.7, programs that used 'ulimit -n' to\n enable communication with large numbers of subprocesses\n could still monitor only 1024 file descriptors at a\n time, which caused an exception :\n\n ValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the 'select' system call.\nThe module now uses the 'poll' system call, removing this limitation.\n(BZ#609020)\n\n - Prior to Python 2.5, the tarfile module failed to unpack\n tar files if the path was longer than 100 characters.\n This update backports the tarfile module from Python 2.5\n and the issue no longer occurs. (BZ#263401)\n\n - The email module incorrectly implemented the logic for\n obtaining attachment file names: the get_filename()\n fallback for using the deprecated 'name' parameter of\n the 'Content-Type' header erroneously used the\n 'Content-Disposition' header. This update backports a\n fix from Python 2.6, which resolves this issue.\n (BZ#644147)\n\n - Prior to version 2.5, Python's optimized memory\n allocator never released memory back to the system. The\n memory usage of a long-running Python process would\n resemble a 'high-water mark'. This update backports a\n fix from Python 2.5a1, which frees unused arenas, and\n adds a non-standard sys._debugmallocstats() function,\n which prints diagnostic information to stderr. Finally,\n when running under Valgrind, the optimized allocator is\n deactivated, to allow more convenient debugging of\n Python memory usage issues. (BZ#569093)\n\n - The urllib and urllib2 modules ignored the no_proxy\n variable, which could lead to programs such as 'yum'\n erroneously accessing a proxy server for URLs covered by\n a 'no_proxy' exclusion. This update backports fixes of\n urllib and urllib2, which respect the 'no_proxy'\n variable, which fixes these issues. (BZ#549372)\n\nAs well, this update adds the following enhancements :\n\n - This update introduces a new python-libs package,\n subsuming the majority of the content of the core python\n package. This makes both 32-bit and 64-bit Python\n libraries available on PowerPC systems. (BZ#625372)\n\n - The python-libs.i386 package is now available for 64-bit\n Itanium with the 32-bit Itanium compatibility mode.\n (BZ#644761)", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : python on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2010-1450", "CVE-2010-2089", "CVE-2008-5983", "CVE-2010-1634", "CVE-2009-4134"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110113_PYTHON_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60935", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60935);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-5983\", \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\");\n\n script_name(english:\"Scientific Linux Security Update : python on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was found that many applications embedding the Python interpreter\ndid not specify a valid full path to the script or application when\ncalling the PySys_SetArgv API function, which could result in the\naddition of the current working directory to the module search path\n(sys.path). A local attacker able to trick a victim into running such\nan application in an attacker-controlled directory could use this flaw\nto execute code with the victim's privileges. This update adds the\nPySys_SetArgvEx API. Developers can modify their applications to use\nthis new API, which sets sys.argv without modifying sys.path.\n(CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying\ncertain inputs could cause the audioop module to crash or, possibly,\nexecute arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs :\n\n - When starting a child process from the subprocess module\n in Python 2.4, the parent process could leak file\n descriptors if an error occurred. This update resolves\n the issue. (BZ#609017)\n\n - Prior to Python 2.7, programs that used 'ulimit -n' to\n enable communication with large numbers of subprocesses\n could still monitor only 1024 file descriptors at a\n time, which caused an exception :\n\n ValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the 'select' system call.\nThe module now uses the 'poll' system call, removing this limitation.\n(BZ#609020)\n\n - Prior to Python 2.5, the tarfile module failed to unpack\n tar files if the path was longer than 100 characters.\n This update backports the tarfile module from Python 2.5\n and the issue no longer occurs. (BZ#263401)\n\n - The email module incorrectly implemented the logic for\n obtaining attachment file names: the get_filename()\n fallback for using the deprecated 'name' parameter of\n the 'Content-Type' header erroneously used the\n 'Content-Disposition' header. This update backports a\n fix from Python 2.6, which resolves this issue.\n (BZ#644147)\n\n - Prior to version 2.5, Python's optimized memory\n allocator never released memory back to the system. The\n memory usage of a long-running Python process would\n resemble a 'high-water mark'. This update backports a\n fix from Python 2.5a1, which frees unused arenas, and\n adds a non-standard sys._debugmallocstats() function,\n which prints diagnostic information to stderr. Finally,\n when running under Valgrind, the optimized allocator is\n deactivated, to allow more convenient debugging of\n Python memory usage issues. (BZ#569093)\n\n - The urllib and urllib2 modules ignored the no_proxy\n variable, which could lead to programs such as 'yum'\n erroneously accessing a proxy server for URLs covered by\n a 'no_proxy' exclusion. This update backports fixes of\n urllib and urllib2, which respect the 'no_proxy'\n variable, which fixes these issues. (BZ#549372)\n\nAs well, this update adds the following enhancements :\n\n - This update introduces a new python-libs package,\n subsuming the majority of the content of the core python\n package. This makes both 32-bit and 64-bit Python\n libraries available on PowerPC systems. (BZ#625372)\n\n - The python-libs.i386 package is now available for 64-bit\n Itanium with the 32-bit Itanium compatibility mode.\n (BZ#644761)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=263401\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=549372\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=569093\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=609017\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=609020\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=625372\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=644147\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=644761\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1102&L=scientific-linux-errata&T=0&P=1728\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?09c6df78\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/01/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/01/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"python-2.4.3-43.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"python-devel-2.4.3-43.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"python-libs-2.4.3-43.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"python-tools-2.4.3-43.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"tkinter-2.4.3-43.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:08:42", "description": "Updated python packages that fix multiple security issues, several\nbugs, and add two enhancements are now available for Red Hat\nEnterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nIt was found that many applications embedding the Python interpreter\ndid not specify a valid full path to the script or application when\ncalling the PySys_SetArgv API function, which could result in the\naddition of the current working directory to the module search path\n(sys.path). A local attacker able to trick a victim into running such\nan application in an attacker-controlled directory could use this flaw\nto execute code with the victim's privileges. This update adds the\nPySys_SetArgvEx API. Developers can modify their applications to use\nthis new API, which sets sys.argv without modifying sys.path.\n(CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying\ncertain inputs could cause the audioop module to crash or, possibly,\nexecute arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs :\n\n* When starting a child process from the subprocess module in Python\n2.4, the parent process could leak file descriptors if an error\noccurred. This update resolves the issue. (BZ#609017)\n\n* Prior to Python 2.7, programs that used 'ulimit -n' to enable\ncommunication with large numbers of subprocesses could still monitor\nonly 1024 file descriptors at a time, which caused an exception :\n\nValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the 'select' system call.\nThe module now uses the 'poll' system call, removing this limitation.\n(BZ#609020)\n\n* Prior to Python 2.5, the tarfile module failed to unpack tar files\nif the path was longer than 100 characters. This update backports the\ntarfile module from Python 2.5 and the issue no longer occurs.\n(BZ#263401)\n\n* The email module incorrectly implemented the logic for obtaining\nattachment file names: the get_filename() fallback for using the\ndeprecated 'name' parameter of the 'Content-Type' header erroneously\nused the 'Content-Disposition' header. This update backports a fix\nfrom Python 2.6, which resolves this issue. (BZ#644147)\n\n* Prior to version 2.5, Python's optimized memory allocator never\nreleased memory back to the system. The memory usage of a long-running\nPython process would resemble a 'high-water mark'. This update\nbackports a fix from Python 2.5a1, which frees unused arenas, and adds\na non-standard sys._debugmallocstats() function, which prints\ndiagnostic information to stderr. Finally, when running under\nValgrind, the optimized allocator is deactivated, to allow more\nconvenient debugging of Python memory usage issues. (BZ#569093)\n\n* The urllib and urllib2 modules ignored the no_proxy variable, which\ncould lead to programs such as 'yum' erroneously accessing a proxy\nserver for URLs covered by a 'no_proxy' exclusion. This update\nbackports fixes of urllib and urllib2, which respect the 'no_proxy'\nvariable, which fixes these issues. (BZ#549372)\n\nAs well, this update adds the following enhancements :\n\n* This update introduces a new python-libs package, subsuming the\nmajority of the content of the core python package. This makes both\n32-bit and 64-bit Python libraries available on PowerPC systems.\n(BZ#625372)\n\n* The python-libs.i386 package is now available for 64-bit Itanium\nwith the 32-bit Itanium compatibility mode. (BZ#644761)\n\nAll Python users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add these\nenhancements.", "edition": 28, "published": "2011-01-14T00:00:00", "title": "RHEL 5 : python (RHSA-2011:0027)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1449", "CVE-2008-5984", "CVE-2009-0315", "CVE-2010-1450", "CVE-2008-5987", "CVE-2009-0316", "CVE-2009-0317", "CVE-2010-2089", "CVE-2008-5985", "CVE-2009-0314", "CVE-2008-5983", "CVE-2010-1634", "CVE-2008-5986", "CVE-2009-4134"], "modified": "2011-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:python-tools", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:python", "p-cpe:/a:redhat:enterprise_linux:python-devel", "p-cpe:/a:redhat:enterprise_linux:tkinter", "p-cpe:/a:redhat:enterprise_linux:python-libs"], "id": "REDHAT-RHSA-2011-0027.NASL", "href": "https://www.tenable.com/plugins/nessus/51524", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0027. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(51524);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-5983\", \"CVE-2008-5984\", \"CVE-2008-5985\", \"CVE-2008-5986\", \"CVE-2008-5987\", \"CVE-2009-0314\", \"CVE-2009-0315\", \"CVE-2009-0316\", \"CVE-2009-0317\", \"CVE-2009-4134\", \"CVE-2010-1449\", \"CVE-2010-1450\", \"CVE-2010-1634\", \"CVE-2010-2089\");\n script_bugtraq_id(40361, 40363, 40365, 40370, 40862, 40863);\n script_xref(name:\"RHSA\", value:\"2011:0027\");\n\n script_name(english:\"RHEL 5 : python (RHSA-2011:0027)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated python packages that fix multiple security issues, several\nbugs, and add two enhancements are now available for Red Hat\nEnterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nPython is an interpreted, interactive, object-oriented programming\nlanguage.\n\nIt was found that many applications embedding the Python interpreter\ndid not specify a valid full path to the script or application when\ncalling the PySys_SetArgv API function, which could result in the\naddition of the current working directory to the module search path\n(sys.path). A local attacker able to trick a victim into running such\nan application in an attacker-controlled directory could use this flaw\nto execute code with the victim's privileges. This update adds the\nPySys_SetArgvEx API. Developers can modify their applications to use\nthis new API, which sets sys.argv without modifying sys.path.\n(CVE-2008-5983)\n\nMultiple flaws were found in the Python rgbimg module. If an\napplication written in Python was using the rgbimg module and loaded a\nspecially crafted SGI image file, it could cause the application to\ncrash or, possibly, execute arbitrary code with the privileges of the\nuser running the application. (CVE-2009-4134, CVE-2010-1449,\nCVE-2010-1450)\n\nMultiple flaws were found in the Python audioop module. Supplying\ncertain inputs could cause the audioop module to crash or, possibly,\nexecute arbitrary code. (CVE-2010-1634, CVE-2010-2089)\n\nThis update also fixes the following bugs :\n\n* When starting a child process from the subprocess module in Python\n2.4, the parent process could leak file descriptors if an error\noccurred. This update resolves the issue. (BZ#609017)\n\n* Prior to Python 2.7, programs that used 'ulimit -n' to enable\ncommunication with large numbers of subprocesses could still monitor\nonly 1024 file descriptors at a time, which caused an exception :\n\nValueError: filedescriptor out of range in select()\n\nThis was due to the subprocess module using the 'select' system call.\nThe module now uses the 'poll' system call, removing this limitation.\n(BZ#609020)\n\n* Prior to Python 2.5, the tarfile module failed to unpack tar files\nif the path was longer than 100 characters. This update backports the\ntarfile module from Python 2.5 and the issue no longer occurs.\n(BZ#263401)\n\n* The email module incorrectly implemented the logic for obtaining\nattachment file names: the get_filename() fallback for using the\ndeprecated 'name' parameter of the 'Content-Type' header erroneously\nused the 'Content-Disposition' header. This update backports a fix\nfrom Python 2.6, which resolves this issue. (BZ#644147)\n\n* Prior to version 2.5, Python's optimized memory allocator never\nreleased memory back to the system. The memory usage of a long-running\nPython process would resemble a 'high-water mark'. This update\nbackports a fix from Python 2.5a1, which frees unused arenas, and adds\na non-standard sys._debugmallocstats() function, which prints\ndiagnostic information to stderr. Finally, when running under\nValgrind, the optimized allocator is deactivated, to allow more\nconvenient debugging of Python memory usage issues. (BZ#569093)\n\n* The urllib and urllib2 modules ignored the no_proxy variable, which\ncould lead to programs such as 'yum' erroneously accessing a proxy\nserver for URLs covered by a 'no_proxy' exclusion. This update\nbackports fixes of urllib and urllib2, which respect the 'no_proxy'\nvariable, which fixes these issues. (BZ#549372)\n\nAs well, this update adds the following enhancements :\n\n* This update introduces a new python-libs package, subsuming the\nmajority of the content of the core python package. This makes both\n32-bit and 64-bit Python libraries available on PowerPC systems.\n(BZ#625372)\n\n* The python-libs.i386 package is now available for 64-bit Itanium\nwith the 32-bit Itanium compatibility mode. (BZ#644761)\n\nAll Python users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add these\nenhancements.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-5983\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-4134\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-1449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-1450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-1634\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-2089\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0027\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:tkinter\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/01/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/01/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/01/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0027\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"python-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"python-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"python-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"python-devel-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"python-libs-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"python-libs-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"python-libs-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"python-tools-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"python-tools-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"python-tools-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"tkinter-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"tkinter-2.4.3-43.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"tkinter-2.4.3-43.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python / python-devel / python-libs / python-tools / tkinter\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T03:25:26", "description": "The remote host is running a version of Mac OS X 10.5 that does not\nhave Security Update 2010-007 applied. \n\nThis security update contains fixes for the following products :\n\n - AFP Server\n - Apache mod_perl\n - ATS\n - CFNetwork\n - CoreGraphics\n - CoreText\n - CUPS\n - Directory Services\n - diskdev_cmds\n - Disk Images\n - Flash Player plug-in\n - gzip\n - ImageIO\n - Image RAW\n - MySQL\n - Password Server\n - PHP\n - Printing\n - python\n - QuickLook\n - Safari RSS\n - Wiki Server\n - X11", "edition": 24, "published": "2010-11-10T00:00:00", "title": "Mac OS X Multiple Vulnerabilities (Security Update 2010-007)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2500", "CVE-2010-2215", "CVE-2010-3648", "CVE-2008-4546", "CVE-2010-4010", "CVE-2010-2160", "CVE-2010-1449", "CVE-2010-1832", "CVE-2009-0796", "CVE-2010-3640", "CVE-2010-1845", "CVE-2010-2161", "CVE-2010-1841", "CVE-2009-0946", "CVE-2010-1846", "CVE-2010-3785", "CVE-2010-3796", "CVE-2010-2176", "CVE-2010-2941", "CVE-2010-2177", "CVE-2010-2484", "CVE-2010-1205", "CVE-2010-2186", "CVE-2010-3644", "CVE-2010-3639", "CVE-2010-2531", "CVE-2010-1828", "CVE-2010-3654", "CVE-2010-2174", "CVE-2010-1836", "CVE-2010-2166", "CVE-2010-2807", "CVE-2010-1450", "CVE-2010-3053", "CVE-2010-2808", "CVE-2010-2173", "CVE-2010-2884", "CVE-2010-2188", "CVE-2010-2165", "CVE-2010-1840", "CVE-2010-2170", "CVE-2010-3645", "CVE-2010-3638", "CVE-2010-2171", "CVE-2010-2520", "CVE-2010-2805", "CVE-2010-2249", "CVE-2010-2806", "CVE-2010-2184", "CVE-2010-1752", "CVE-2010-2182", "CVE-2010-3652", "CVE-2010-3784", "CVE-2010-1811", "CVE-2010-3636", "CVE-2010-3641", "CVE-2010-3054", "CVE-2010-2181", "CVE-2010-3797", "CVE-2010-2163", "CVE-2010-0105", "CVE-2010-2519", "CVE-2010-3976", "CVE-2010-2183", "CVE-2010-1850", "CVE-2010-2216", "CVE-2010-0209", "CVE-2010-2169", "CVE-2010-1831", "CVE-2010-1297", "CVE-2010-2213", "CVE-2010-3650", "CVE-2010-2179", "CVE-2010-2498", "CVE-2010-2172", "CVE-2010-2189", "CVE-2010-3783", "CVE-2010-1848", "CVE-2010-2185", "CVE-2010-1837", "CVE-2010-2214", "CVE-2010-2164", "CVE-2010-2499", "CVE-2010-2497", "CVE-2009-3793", "CVE-2010-1830", "CVE-2010-1838", "CVE-2010-1829", "CVE-2010-2167", "CVE-2010-3647", "CVE-2010-1849", "CVE-2010-0397", "CVE-2010-3643", "CVE-2010-2162", "CVE-2009-4134", "CVE-2009-2624", "CVE-2010-3646", "CVE-2010-3642", "CVE-2010-2175", "CVE-2010-2180", "CVE-2010-2187", "CVE-2010-3649", "CVE-2010-0205", "CVE-2010-2178"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:apple:mac_os_x"], "id": "MACOSX_SECUPD2010-007.NASL", "href": "https://www.tenable.com/plugins/nessus/50549", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\nif (!defined_func(\"bn_random\")) exit(0);\nif (NASL_LEVEL < 3000) exit(0);\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(50549);\n script_version(\"1.48\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\n \"CVE-2008-4546\",\n \"CVE-2009-0796\",\n \"CVE-2009-0946\",\n \"CVE-2009-2624\",\n \"CVE-2009-3793\",\n \"CVE-2009-4134\",\n \"CVE-2010-0105\",\n \"CVE-2010-0205\",\n \"CVE-2010-0209\",\n \"CVE-2010-0397\",\n \"CVE-2010-1205\",\n \"CVE-2010-1297\",\n \"CVE-2010-1449\",\n \"CVE-2010-1450\",\n \"CVE-2010-1752\",\n \"CVE-2010-1811\",\n \"CVE-2010-1828\",\n \"CVE-2010-1829\",\n \"CVE-2010-1830\",\n \"CVE-2010-1831\",\n \"CVE-2010-1832\",\n \"CVE-2010-1836\",\n \"CVE-2010-1837\",\n \"CVE-2010-1838\",\n \"CVE-2010-1840\",\n \"CVE-2010-1841\",\n \"CVE-2010-1845\",\n \"CVE-2010-1846\",\n \"CVE-2010-1848\",\n \"CVE-2010-1849\",\n \"CVE-2010-1850\",\n \"CVE-2010-2160\",\n \"CVE-2010-2161\",\n \"CVE-2010-2162\",\n \"CVE-2010-2163\",\n \"CVE-2010-2164\",\n \"CVE-2010-2165\",\n \"CVE-2010-2166\",\n \"CVE-2010-2167\",\n \"CVE-2010-2169\",\n \"CVE-2010-2170\",\n \"CVE-2010-2171\",\n \"CVE-2010-2172\",\n \"CVE-2010-2173\",\n \"CVE-2010-2174\",\n \"CVE-2010-2175\",\n \"CVE-2010-2176\",\n \"CVE-2010-2177\",\n \"CVE-2010-2178\",\n \"CVE-2010-2179\",\n \"CVE-2010-2180\",\n \"CVE-2010-2181\",\n \"CVE-2010-2182\",\n \"CVE-2010-2183\",\n \"CVE-2010-2184\",\n \"CVE-2010-2185\",\n \"CVE-2010-2186\",\n \"CVE-2010-2187\",\n \"CVE-2010-2188\",\n \"CVE-2010-2189\",\n \"CVE-2010-2213\",\n \"CVE-2010-2214\",\n \"CVE-2010-2215\",\n \"CVE-2010-2216\",\n \"CVE-2010-2249\",\n \"CVE-2010-2484\",\n \"CVE-2010-2497\",\n \"CVE-2010-2498\",\n \"CVE-2010-2499\",\n \"CVE-2010-2500\",\n \"CVE-2010-2519\",\n \"CVE-2010-2520\",\n \"CVE-2010-2531\",\n \"CVE-2010-2805\",\n \"CVE-2010-2806\",\n \"CVE-2010-2807\",\n \"CVE-2010-2808\",\n \"CVE-2010-2884\",\n \"CVE-2010-2941\",\n \"CVE-2010-3053\",\n \"CVE-2010-3054\",\n \"CVE-2010-3636\",\n \"CVE-2010-3638\",\n \"CVE-2010-3639\",\n \"CVE-2010-3640\",\n \"CVE-2010-3641\",\n \"CVE-2010-3642\",\n \"CVE-2010-3643\",\n \"CVE-2010-3644\",\n \"CVE-2010-3645\",\n \"CVE-2010-3646\",\n \"CVE-2010-3647\",\n \"CVE-2010-3648\",\n \"CVE-2010-3649\",\n \"CVE-2010-3650\",\n \"CVE-2010-3652\",\n \"CVE-2010-3654\",\n \"CVE-2010-3783\",\n \"CVE-2010-3784\",\n \"CVE-2010-3785\",\n \"CVE-2010-3796\",\n \"CVE-2010-3797\",\n \"CVE-2010-3976\",\n \"CVE-2010-4010\"\n );\n script_bugtraq_id(\n 31537,\n 34383,\n 34550,\n 38478,\n 39658,\n 40361,\n 40363,\n 40365,\n 40586,\n 40779,\n 40780,\n 40781,\n 40782,\n 40783,\n 40784,\n 40785,\n 40786,\n 40787,\n 40788,\n 40789,\n 40790,\n 40791,\n 40792,\n 40793,\n 40794,\n 40795,\n 40796,\n 40797,\n 40798,\n 40799,\n 40800,\n 40801,\n 40802,\n 40803,\n 40805,\n 40806,\n 40807,\n 40808,\n 40809,\n 41049,\n 41174,\n 42285,\n 42621,\n 42624,\n 44504,\n 44530,\n 44671,\n 44729,\n 44800,\n 44802,\n 44804,\n 44806,\n 44807,\n 44808,\n 44812,\n 44814,\n 44815,\n 44816,\n 44817,\n 44819,\n 44822,\n 44829,\n 44832,\n 44833,\n 44835,\n 99999\n );\n\n script_name(english:\"Mac OS X Multiple Vulnerabilities (Security Update 2010-007)\");\n script_summary(english:\"Check for the presence of Security Update 2010-007\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote host is missing a Mac OS X update that fixes security\nissues.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is running a version of Mac OS X 10.5 that does not\nhave Security Update 2010-007 applied. \n\nThis security update contains fixes for the following products :\n\n - AFP Server\n - Apache mod_perl\n - ATS\n - CFNetwork\n - CoreGraphics\n - CoreText\n - CUPS\n - Directory Services\n - diskdev_cmds\n - Disk Images\n - Flash Player plug-in\n - gzip\n - ImageIO\n - Image RAW\n - MySQL\n - Password Server\n - PHP\n - Printing\n - python\n - QuickLook\n - Safari RSS\n - Wiki Server\n - X11\"\n );\n script_set_attribute(\n attribute:\"see_also\", \n value:\"http://support.apple.com/kb/HT4435\"\n );\n script_set_attribute(\n attribute:\"see_also\", \n value:\"http://lists.apple.com/archives/security-announce/2010/Nov/msg00000.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install Security Update 2010-007 or later.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploithub_sku\", value:\"EH-11-164\");\n script_set_attribute(attribute:\"exploit_framework_exploithub\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player \"Button\" Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 79, 189, 399);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/11/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/11/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/MacOSX/packages\", \"Host/uname\");\n\n exit(0);\n}\n\n\nuname = get_kb_item(\"Host/uname\");\nif (!uname) exit(0, \"The 'Host/uname' KB item is missing.\");\n\npat = \"^.+Darwin.* ([0-9]+\\.[0-9.]+).*$\";\nif (!ereg(pattern:pat, string:uname)) exit(0, \"Can't identify the Darwin kernel version from the uname output (\"+uname+\").\");\n\n\ndarwin = ereg_replace(pattern:pat, replace:\"\\1\", string:uname);\nif (ereg(pattern:\"^9\\.[0-8]\\.\", string:darwin))\n{\n packages = get_kb_item(\"Host/MacOSX/packages/boms\");\n if (!packages) exit(1, \"The 'Host/MacOSX/packages/boms' KB item is missing.\");\n\n if (egrep(pattern:\"^com\\.apple\\.pkg\\.update\\.security\\.(2010\\.00[7-9]|201[1-9]\\.[0-9]+)(\\.leopard)?\\.bom\", string:packages)) \n exit(0, \"The host has Security Update 2010-007 or later installed and therefore is not affected.\");\n else \n security_hole(0);\n}\nelse exit(0, \"The host is running Darwin kernel version \"+darwin+\" and therefore is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:23:38", "description": "The remote host is running a version of Mac OS X 10.6.x that is prior\nto 10.6.5.\n\nMac OS X 10.6.5 contains security fixes for the following products :\n\n - AFP Server\n - Apache mod_perl\n - Apache\n - AppKit\n - ATS\n - CFNetwork\n - CoreGraphics\n - CoreText\n - CUPS\n - Directory Services\n - diskdev_cmds\n - Disk Images\n - Flash Player plug-in\n - gzip\n - Image Capture\n - ImageIO\n - Image RAW\n - Kernel\n - MySQL\n - neon\n - Networking\n - OpenLDAP\n - OpenSSL\n - Password Server\n - PHP\n - Printing\n - python\n - QuickLook\n - QuickTime\n - Safari RSS\n - Time Machine\n - Wiki Server\n - X11\n - xar", "edition": 24, "published": "2010-11-10T00:00:00", "title": "Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2500", "CVE-2010-2215", "CVE-2010-3648", "CVE-2008-4546", "CVE-2010-2160", "CVE-2010-1449", "CVE-2010-1832", "CVE-2009-0796", "CVE-2010-3640", "CVE-2010-1845", "CVE-2010-2161", "CVE-2010-1841", "CVE-2010-3786", "CVE-2009-0946", "CVE-2010-1846", "CVE-2010-3785", "CVE-2010-1843", "CVE-2010-3796", "CVE-2010-1833", "CVE-2010-2176", "CVE-2010-3790", "CVE-2010-2941", "CVE-2010-2177", "CVE-2010-3798", "CVE-2010-1205", "CVE-2010-2186", "CVE-2010-3644", "CVE-2010-3639", "CVE-2010-0434", "CVE-2010-2531", "CVE-2010-1844", "CVE-2010-1828", "CVE-2010-3789", "CVE-2010-3654", "CVE-2010-2174", "CVE-2010-1836", "CVE-2010-2166", "CVE-2010-1834", "CVE-2010-2807", "CVE-2010-1450", "CVE-2010-1847", "CVE-2010-3053", "CVE-2010-2808", "CVE-2010-2173", "CVE-2010-2884", "CVE-2010-2188", "CVE-2010-1842", "CVE-2010-0212", "CVE-2010-2165", "CVE-2010-1840", "CVE-2010-2170", "CVE-2010-0001", "CVE-2010-3645", "CVE-2010-0408", "CVE-2010-3638", "CVE-2010-3788", "CVE-2010-2171", "CVE-2010-2520", "CVE-2010-2805", "CVE-2010-2249", "CVE-2010-2806", "CVE-2010-2184", "CVE-2010-1752", "CVE-2010-2182", "CVE-2010-3652", "CVE-2010-3784", "CVE-2010-3794", "CVE-2010-1811", "CVE-2010-3636", "CVE-2010-3641", "CVE-2010-3793", "CVE-2010-3054", "CVE-2010-2181", "CVE-2010-3797", "CVE-2010-2163", "CVE-2010-0105", "CVE-2010-2519", "CVE-2010-3976", "CVE-2010-1803", "CVE-2010-2183", "CVE-2010-1850", "CVE-2010-2216", "CVE-2010-0209", "CVE-2010-3791", "CVE-2010-2169", "CVE-2010-1831", "CVE-2010-1297", "CVE-2010-2213", "CVE-2010-3650", "CVE-2010-1378", "CVE-2010-2179", "CVE-2010-2498", "CVE-2010-2172", "CVE-2010-2189", "CVE-2010-0211", "CVE-2009-2473", "CVE-2010-3783", "CVE-2010-1848", "CVE-2010-2185", "CVE-2010-1837", "CVE-2010-2214", "CVE-2010-2164", "CVE-2009-2474", "CVE-2010-2499", "CVE-2010-2497", "CVE-2009-3793", "CVE-2010-1830", "CVE-2010-1838", "CVE-2010-1829", "CVE-2010-2167", "CVE-2010-3795", "CVE-2010-3647", "CVE-2010-1849", "CVE-2010-0397", "CVE-2010-3643", "CVE-2010-2162", "CVE-2009-4134", "CVE-2009-2624", "CVE-2010-3646", "CVE-2010-3642", "CVE-2010-2175", "CVE-2010-2180", "CVE-2010-3792", "CVE-2010-2187", "CVE-2010-3649", "CVE-2010-0205", "CVE-2010-3787", "CVE-2010-2178"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:apple:mac_os_x"], "id": "MACOSX_10_6_5.NASL", "href": "https://www.tenable.com/plugins/nessus/50548", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\nif (!defined_func(\"bn_random\")) exit(0);\nif (NASL_LEVEL < 3000) exit(0);\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(50548);\n script_version(\"1.52\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\n \"CVE-2008-4546\",\n \"CVE-2009-0796\",\n \"CVE-2009-0946\",\n \"CVE-2009-2473\",\n \"CVE-2009-2474\",\n \"CVE-2009-2624\",\n \"CVE-2009-3793\",\n \"CVE-2009-4134\",\n \"CVE-2010-0001\",\n \"CVE-2010-0105\",\n \"CVE-2010-0205\",\n \"CVE-2010-0209\",\n \"CVE-2010-0211\",\n \"CVE-2010-0212\",\n \"CVE-2010-0397\",\n \"CVE-2010-0408\",\n \"CVE-2010-0434\",\n \"CVE-2010-1205\",\n \"CVE-2010-1297\",\n \"CVE-2010-1378\",\n \"CVE-2010-1449\",\n \"CVE-2010-1450\",\n \"CVE-2010-1752\",\n \"CVE-2010-1803\",\n \"CVE-2010-1811\",\n \"CVE-2010-1828\",\n \"CVE-2010-1829\",\n \"CVE-2010-1830\",\n \"CVE-2010-1831\",\n \"CVE-2010-1832\",\n \"CVE-2010-1833\",\n \"CVE-2010-1834\",\n \"CVE-2010-1836\",\n \"CVE-2010-1837\",\n \"CVE-2010-1838\",\n \"CVE-2010-1840\",\n \"CVE-2010-1841\",\n \"CVE-2010-1842\",\n \"CVE-2010-1843\",\n \"CVE-2010-1844\",\n \"CVE-2010-1845\",\n \"CVE-2010-1846\",\n \"CVE-2010-1847\",\n \"CVE-2010-1848\",\n \"CVE-2010-1849\",\n \"CVE-2010-1850\",\n \"CVE-2010-2160\",\n \"CVE-2010-2161\",\n \"CVE-2010-2162\",\n \"CVE-2010-2163\",\n \"CVE-2010-2164\",\n \"CVE-2010-2165\",\n \"CVE-2010-2166\",\n \"CVE-2010-2167\",\n \"CVE-2010-2169\",\n \"CVE-2010-2170\",\n \"CVE-2010-2171\",\n \"CVE-2010-2172\",\n \"CVE-2010-2173\",\n \"CVE-2010-2174\",\n \"CVE-2010-2175\",\n \"CVE-2010-2176\",\n \"CVE-2010-2177\",\n \"CVE-2010-2178\",\n \"CVE-2010-2179\",\n \"CVE-2010-2180\",\n \"CVE-2010-2181\",\n \"CVE-2010-2182\",\n \"CVE-2010-2183\",\n \"CVE-2010-2184\",\n \"CVE-2010-2185\",\n \"CVE-2010-2186\",\n \"CVE-2010-2187\",\n \"CVE-2010-2188\",\n \"CVE-2010-2189\",\n \"CVE-2010-2213\",\n \"CVE-2010-2214\",\n \"CVE-2010-2215\",\n \"CVE-2010-2216\",\n \"CVE-2010-2249\",\n \"CVE-2010-2497\",\n \"CVE-2010-2498\",\n \"CVE-2010-2499\",\n \"CVE-2010-2500\",\n \"CVE-2010-2519\",\n \"CVE-2010-2520\",\n \"CVE-2010-2531\",\n \"CVE-2010-2805\",\n \"CVE-2010-2806\",\n \"CVE-2010-2807\",\n \"CVE-2010-2808\",\n \"CVE-2010-2884\",\n \"CVE-2010-2941\",\n \"CVE-2010-3053\",\n \"CVE-2010-3054\",\n \"CVE-2010-3636\",\n \"CVE-2010-3638\",\n \"CVE-2010-3639\",\n \"CVE-2010-3640\",\n \"CVE-2010-3641\",\n \"CVE-2010-3642\",\n \"CVE-2010-3643\",\n \"CVE-2010-3644\",\n \"CVE-2010-3645\",\n \"CVE-2010-3646\",\n \"CVE-2010-3647\",\n \"CVE-2010-3648\",\n \"CVE-2010-3649\",\n \"CVE-2010-3650\",\n \"CVE-2010-3652\",\n \"CVE-2010-3654\",\n \"CVE-2010-3783\",\n \"CVE-2010-3784\",\n \"CVE-2010-3785\",\n \"CVE-2010-3786\",\n \"CVE-2010-3787\",\n \"CVE-2010-3788\",\n \"CVE-2010-3789\",\n \"CVE-2010-3790\",\n \"CVE-2010-3791\",\n \"CVE-2010-3792\",\n \"CVE-2010-3793\",\n \"CVE-2010-3794\",\n \"CVE-2010-3795\",\n \"CVE-2010-3796\",\n \"CVE-2010-3797\",\n \"CVE-2010-3798\",\n \"CVE-2010-3976\"\n );\n script_bugtraq_id(\n 31537,\n 34383,\n 34550,\n 36079,\n 38478,\n 38491,\n 38494,\n 38708,\n 39658,\n 40361,\n 40363,\n 40365,\n 40586,\n 40779,\n 40780,\n 40781,\n 40782,\n 40783,\n 40784,\n 40785,\n 40786,\n 40787,\n 40788,\n 40789,\n 40790,\n 40791,\n 40792,\n 40793,\n 40794,\n 40795,\n 40796,\n 40797,\n 40798,\n 40799,\n 40800,\n 40801,\n 40802,\n 40803,\n 40805,\n 40806,\n 40807,\n 40808,\n 40809,\n 41049,\n 41174,\n 41770,\n 42285,\n 42621,\n 42624,\n 44504,\n 44530,\n 44671,\n 44784,\n 44785,\n 44787,\n 44789,\n 44790,\n 44792,\n 44794,\n 44795,\n 44796,\n 44798,\n 44799,\n 44800,\n 44802,\n 44803,\n 44804,\n 44805,\n 44806,\n 44807,\n 44808,\n 44811,\n 44812,\n 44813,\n 44814,\n 44815,\n 44816,\n 44817,\n 44819,\n 44822,\n 44828,\n 44829,\n 44831,\n 44832,\n 44833,\n 44834,\n 44835,\n 44840\n );\n\n script_name(english:\"Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities\");\n script_summary(english:\"Check the version of Mac OS X\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote host is missing a Mac OS X update that fixes various\nsecurity issues.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is running a version of Mac OS X 10.6.x that is prior\nto 10.6.5.\n\nMac OS X 10.6.5 contains security fixes for the following products :\n\n - AFP Server\n - Apache mod_perl\n - Apache\n - AppKit\n - ATS\n - CFNetwork\n - CoreGraphics\n - CoreText\n - CUPS\n - Directory Services\n - diskdev_cmds\n - Disk Images\n - Flash Player plug-in\n - gzip\n - Image Capture\n - ImageIO\n - Image RAW\n - Kernel\n - MySQL\n - neon\n - Networking\n - OpenLDAP\n - OpenSSL\n - Password Server\n - PHP\n - Printing\n - python\n - QuickLook\n - QuickTime\n - Safari RSS\n - Time Machine\n - Wiki Server\n - X11\n - xar\"\n );\n script_set_attribute(\n attribute:\"see_also\", \n value:\"http://support.apple.com/kb/HT4435\"\n );\n script_set_attribute(\n attribute:\"see_also\", \n value:\"http://lists.apple.com/archives/security-announce/2010/Nov/msg00000.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade to Mac OS X 10.6.5 or later.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploithub_sku\", value:\"EH-11-164\");\n script_set_attribute(attribute:\"exploit_framework_exploithub\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player \"Button\" Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 79, 189, 200, 310, 399);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/11/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/11/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"combined\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n \n script_dependencies(\"ssh_get_info.nasl\", \"os_fingerprint.nasl\");\n\n exit(0);\n}\n\n\nos = get_kb_item(\"Host/MacOSX/Version\");\nif (!os)\n{\n os = get_kb_item(\"Host/OS\");\n if (isnull(os)) exit(0, \"The 'Host/OS' KB item is missing.\");\n if (\"Mac OS X\" >!< os) exit(0, \"The host does not appear to be running Mac OS X.\");\n\n c = get_kb_item(\"Host/OS/Confidence\");\n if (c <= 70) exit(1, \"Can't determine the host's OS with sufficient confidence.\");\n}\nif (!os) exit(0, \"The host does not appear to be running Mac OS X.\");\n\n\nif (ereg(pattern:\"Mac OS X 10\\.6($|\\.[0-4]([^0-9]|$))\", string:os)) security_hole(0);\nelse exit(0, \"The host is not affected as it is running \"+os+\".\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:37", "bulletinFamily": "software", "cvelist": ["CVE-2010-2500", "CVE-2010-2215", "CVE-2010-3648", "CVE-2008-4546", "CVE-2010-4010", "CVE-2010-2160", "CVE-2010-1449", "CVE-2010-1832", "CVE-2009-0796", "CVE-2010-3640", "CVE-2010-1845", "CVE-2010-2161", "CVE-2010-1841", "CVE-2010-3786", "CVE-2009-0946", "CVE-2010-1846", "CVE-2010-3785", "CVE-2010-1843", "CVE-2010-3796", "CVE-2010-1833", "CVE-2010-2176", "CVE-2010-3790", "CVE-2010-2941", "CVE-2010-2177", "CVE-2010-2484", "CVE-2010-3798", "CVE-2010-1205", "CVE-2010-2186", "CVE-2010-3644", "CVE-2010-3639", "CVE-2010-0434", "CVE-2010-2531", "CVE-2010-1844", "CVE-2010-1828", "CVE-2010-3789", "CVE-2010-3654", "CVE-2010-2174", "CVE-2010-1836", "CVE-2010-2166", "CVE-2010-1834", "CVE-2010-2807", "CVE-2010-1450", "CVE-2010-1847", "CVE-2010-3053", "CVE-2010-2808", "CVE-2010-2173", "CVE-2010-2884", "CVE-2010-2188", "CVE-2010-1842", "CVE-2010-0212", "CVE-2010-2165", "CVE-2010-1840", "CVE-2010-2170", "CVE-2010-0001", "CVE-2010-3645", "CVE-2010-0408", "CVE-2010-3638", "CVE-2010-3788", "CVE-2010-2171", "CVE-2010-2520", "CVE-2010-2805", "CVE-2010-2249", "CVE-2010-2806", "CVE-2010-2184", "CVE-2010-1752", "CVE-2010-2182", "CVE-2010-3652", "CVE-2010-3784", "CVE-2010-3794", "CVE-2010-1811", "CVE-2010-3636", "CVE-2010-3641", "CVE-2010-3793", "CVE-2010-3054", "CVE-2010-2181", "CVE-2010-3797", "CVE-2010-2163", "CVE-2010-0105", "CVE-2010-2519", "CVE-2010-3976", "CVE-2010-1803", "CVE-2010-2183", "CVE-2010-1850", "CVE-2010-2216", "CVE-2010-0209", "CVE-2010-3791", "CVE-2010-2169", "CVE-2010-1831", "CVE-2010-1297", "CVE-2010-2213", "CVE-2010-3650", "CVE-2010-1378", "CVE-2010-2179", "CVE-2010-2498", "CVE-2010-2172", "CVE-2010-2189", "CVE-2010-0211", "CVE-2009-2473", "CVE-2010-3783", "CVE-2010-1848", "CVE-2010-2185", "CVE-2010-1837", "CVE-2010-2214", "CVE-2010-2164", "CVE-2009-2474", "CVE-2010-2499", "CVE-2010-2497", "CVE-2009-3793", "CVE-2010-1830", "CVE-2010-1838", "CVE-2010-1829", "CVE-2010-2167", "CVE-2010-3795", "CVE-2010-3647", "CVE-2010-1849", "CVE-2010-0397", "CVE-2010-3643", "CVE-2010-2162", "CVE-2009-4134", "CVE-2009-2624", "CVE-2010-3646", "CVE-2010-3642", "CVE-2010-2175", "CVE-2010-2180", "CVE-2010-3792", "CVE-2010-2187", "CVE-2010-3649", "CVE-2010-0205", "CVE-2010-3787", "CVE-2010-2178"], "description": "About the security content of Mac OS X v10.6.5 and Security Update 2010-007\r\n\r\n * Last Modified: November 12, 2010\r\n * Article: HT4435\r\n\r\nEmail this article\r\nPrint this page\r\nSummary\r\n\r\nThis document describes the security content of Mac OS X v10.6.5 and Security Update 2010-007, which can be downloaded and installed via Software Update preferences, or from Apple Downloads.\r\n\r\nFor the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.\r\n\r\nFor information about the Apple Product Security PGP Key, see "How to use the Apple Product Security PGP Key."\r\n\r\nWhere possible, CVE IDs are used to reference the vulnerabilities for further information.\r\n\r\nTo learn about other Security Updates, see "Apple Security Updates."\r\nProducts Affected\r\n\r\nMac OS X 10.6, Product Security, Security Update 2010-007, Mac OS X v10.6.\r\nMac OS X v10.6.5 and Security Update 2010-007\r\n\r\n *\r\n\r\n AFP Server\r\n\r\n CVE-ID: CVE-2010-1828\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may cause AFP Server to unexpectedly shutdown\r\n\r\n Description: A null pointer dereference exists in AFP Server's handling of reconnect authentication packets. A remote attacker may cause AFP Server to unexpectedly shutdown. Mac OS X automatically restarts AFP Server after a shutdown. This issue is addressed through improved validation of reconnect packets. Credit: Apple.\r\n\r\n *\r\n\r\n AFP Server\r\n\r\n CVE-ID: CVE-2010-1829\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: An authenticated user may cause arbitrary code execution\r\n\r\n Description: A directory traversal issue exists in AFP Server, which may allow an authenticated user to create files outside of a share with the permissions of the user. With a system configuration where users are permitted file sharing access only, this may lead to arbitrary code execution. This issue is addressed through improved path validation. Credit: Apple.\r\n\r\n *\r\n\r\n AFP Server\r\n\r\n CVE-ID: CVE-2010-1830\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may determine the existence of an AFP share\r\n\r\n Description: An error handling issue exists in AFP Server. This may allow a remote attacker to determine the existence of an AFP share with a given name. This issue is addressed through improved signaling of error conditions. Credit: Apple.\r\n\r\n *\r\n\r\n Apache mod_perl\r\n\r\n CVE-ID: CVE-2009-0796\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may cause cross-site scripting against the web server\r\n\r\n Description: A cross-site scripting issue exists in Apache mod_perl's encoding of HTML output for the /perl-status page. An attacker may leverage this issue to inject arbitrary script code in the context of a web site served by Apache. This issue does not affect the default configuration as mod_perl and its status page are not enabled by default. This issue is addressed by properly escaping HTML output.\r\n\r\n *\r\n\r\n Apache\r\n\r\n CVE-ID: CVE-2010-0408, CVE-2010-0434\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in Apache 2.2.14\r\n\r\n Description: Apache is updated to version 2.2.15 to address several vulnerabilities, the most serious of which may lead to a denial of service. Further information is available via the Apache web site at http://httpd.apache.org/\r\n\r\n *\r\n\r\n AppKit\r\n\r\n CVE-ID: CVE-2010-1842\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Rendering a bidirectional string that requires truncation may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow exists in AppKit. If a string containing bidirectional text is rendered, and it is truncated with an ellipsis, AppKit may apply an inappropriate layout calculation. This could lead to an unexpected application termination or arbitrary code execution. This issue is addressed by avoiding the inappropriate layout calculation. Credit to Jesse Ruderman of Mozilla Corporation for reporting this issue.\r\n\r\n *\r\n\r\n ATS\r\n\r\n CVE-ID: CVE-2010-1831\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution\r\n\r\n Description: A buffer overflow exists in Apple Type Services' handling of embedded fonts with long names. Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution. This issue is addressed through improved bounds checking.\r\n\r\n *\r\n\r\n ATS\r\n\r\n CVE-ID: CVE-2010-1832\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution\r\n\r\n Description: A stack buffer overflow exists in Apple Type Services' handling of embedded fonts. Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution. On Mac OS X v10.6 systems this issue is mitigated by the -fstack-protector compiler flag. This issue is addressed through improved bounds checking. Credit: Apple.\r\n\r\n *\r\n\r\n ATS\r\n\r\n CVE-ID: CVE-2010-1833\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in Apple Type Services' handling of embedded fonts. Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution. This issue is addressed through improved bounds checking. This issue does not affect systems prior to Mac OS X v10.6. Credit to Marc Schoenefeld of Red Hat, and Christoph Diehl of Mozilla for reporting this issue.\r\n\r\n *\r\n\r\n ATS\r\n\r\n CVE-ID: CVE-2010-4010\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8\r\n\r\n Impact: Viewing or downloading a document containing a maliciously crafted embedded CFF font may lead to arbitrary code execution\r\n\r\n Description: A signedness issue exists in Apple Type Services' handling of Compact Font Format (CFF) fonts. Viewing or downloading a document containing a maliciously crafted embedded CFF font may lead to arbitrary code execution. This issue is addressed through improved handling of CFF fonts. This issue does not affect Mac OS X v10.6 systems. Credit to Matias Eissler and Anibal Sacco of Core Security Technologies for reporting this issue.\r\n\r\n *\r\n\r\n CFNetwork\r\n\r\n CVE-ID: CVE-2010-1752\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A stack overflow exists in CFNetwork's URL handling code. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit to Laurent OUDOT of TEHTRI-Security, and Neil Fryer of IT Security Geeks for reporting this issue.\r\n\r\n *\r\n\r\n CFNetwork\r\n\r\n CVE-ID: CVE-2010-1834\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Visiting a maliciously crafted website may cause cookies to be set for other sites\r\n\r\n Description: An implementation issue exists in CFNetwork's handling of domain specifications in cookies. CFNetwork allows cookies to be set for a partial IP address. A maliciously crafted website may set a cookie that will be sent to a third-party site, if the third-party site is accessed by IP address. This update addresses the issue by through improved validation of domains specified in cookies.\r\n\r\n *\r\n\r\n CoreGraphics\r\n\r\n CVE-ID: CVE-2010-1836\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A stack buffer overflow exists in CoreGraphics' handling of PDF files. Opening a maliciously crafted PDF file may lead to an unexpected application termination. On 32-bit systems, it may also lead to arbitrary code execution. This update addresses the issues through improved bounds and error checking. Credit to Andrew Kiss for reporting this issue.\r\n\r\n *\r\n\r\n CoreText\r\n\r\n CVE-ID: CVE-2010-1837\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in CoreText's handling of font files. Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved validation of font files. Credit: Apple.\r\n\r\n *\r\n\r\n CUPS\r\n\r\n CVE-ID: CVE-2010-2941\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may cause an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in the handling of Internet Printing Protocol (IPP) requests in CUPS. By sending a maliciously crafted IPP request, a remote attacker may cause an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory management. This issue may only be triggered remotely on systems with Printer Sharing enabled. Printer Sharing is not enabled by default. Credit to Emmanuel Bouillon of NATO C3 Agency for reporting this issue.\r\n\r\n *\r\n\r\n Directory Services\r\n\r\n CVE-ID: CVE-2010-1838\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A local attacker may bypass the password validation and log in to a mobile account\r\n\r\n Description: An error handling issue exists in Directory Service. A local attacker with knowledge of the name of a disabled mobile account, or a mobile account that allows a limited number of login failures, may bypass the password validation and log in to the account. This issue is addressed through improved handling of disabled accounts.\r\n\r\n *\r\n\r\n Directory Services\r\n\r\n CVE-ID: CVE-2010-1840\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: An attacker may be able to cause an unexpected application termination or arbitrary code execution\r\n\r\n Description: A stack buffer overflow exists in Directory Services' password validation. An attacker may be able to cause an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit to Rodrigo Rubira Branco from Check Point Vulnerability Discovery Team (VDT), and Rainer Mueller for reporting this issue.\r\n\r\n *\r\n\r\n diskdev_cmds\r\n\r\n CVE-ID: CVE-2010-0105\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A local user may be able to prevent the system from starting properly\r\n\r\n Description: An implementation issue exists fsck_hfs' handling of directory trees. A local user may be able to prevent the system from starting properly. This issue is addressed through improved validation of directory trees. Credit to Maksymilian Arciemowicz of SecurityReason for reporting this issue.\r\n\r\n *\r\n\r\n Disk Images\r\n\r\n CVE-ID: CVE-2010-1841\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Opening a maliciously crafted disk image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in processing UDIF disk images. Opening a maliciously crafted disk image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved validation of UDIF disk images. Credit to Marc Schoenefeld of Red Hat for reporting this issue.\r\n\r\n *\r\n\r\n Flash Player plug-in\r\n\r\n CVE-ID: CVE-2008-4546, CVE-2009-3793, CVE-2010-0209, CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163, CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169, CVE-2010-2170, CVE-2010-2171, CVE-2010-2172, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2179, CVE-2010-2180, CVE-2010-2181, CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186, CVE-2010-2187, CVE-2010-2189, CVE-2010-2188, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215, CVE-2010-2216, CVE-2010-2884, CVE-2010-3636, CVE-2010-3638, CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654, CVE-2010-3976\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in Adobe Flash Player plug-in\r\n\r\n Description: Multiple issues exist in the Adobe Flash Player plug-in, the most serious of which may lead to arbitrary code execution. The issues are addressed by updating the Flash Player plug-in to version 10.1.102.64. Further information is available via the Adobe web site at http://www.adobe.com/support/security/\r\n\r\n *\r\n\r\n gzip\r\n\r\n CVE-ID: CVE-2010-0001\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Extracting a maliciously crafted archive may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An integer overflow exists in gzip's handling of archives that use LZW compression. Extracting a maliciously crafted archive may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. This issue does not affect systems prior to Mac OS X v10.6. Credit to Aki Helin of the Oulu University Secure Programming Group for reporting this issue.\r\n\r\n *\r\n\r\n gzip\r\n\r\n CVE-ID: CVE-2009-2624\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Extracting a maliciously crafted archive may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An buffer overflow exists in gzip. Extracting a maliciously crafted archive may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory management.\r\n\r\n *\r\n\r\n Image Capture\r\n\r\n CVE-ID: CVE-2010-1844\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Downloading a maliciously crafted image may lead to an unexpected system shutdown\r\n\r\n Description: A unbounded memory consumption issue exists in Image Capture. Downloading a maliciously crafted image may lead to an unexpected system shutdown. This issue is addressed through improved input validation. This issue does not affect systems prior to Mac OS X v10.6. Credit to Steven Fisher of Discovery Software Ltd. for reporting this issue.\r\n\r\n *\r\n\r\n ImageIO\r\n\r\n CVE-ID: CVE-2010-1845\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted PSD image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: Multiple memory corruption issues exist in ImageIO's handling of PSD images. Viewing a maliciously crafted PSD image may lead to an unexpected application termination or arbitrary code execution. These issues are addressed through improved validation of PSD images. Credit to Dominic Chell of NGSSoftware for reporting one of these issues.\r\n\r\n *\r\n\r\n ImageIO\r\n\r\n CVE-ID: CVE-2010-1811\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow exists in the handling of TIFF Images. Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit: Apple.\r\n\r\n *\r\n\r\n ImageIO\r\n\r\n CVE-ID: CVE-2010-2249, CVE-2010-1205\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in libpng\r\n\r\n Description: libpng is updated to version 1.4.3 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html\r\n\r\n *\r\n\r\n Image RAW\r\n\r\n CVE-ID: CVE-2010-1846\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted RAW image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow exists in Image RAW's handling of images. Viewing a maliciously crafted RAW image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit: Apple.\r\n\r\n *\r\n\r\n Kernel\r\n\r\n CVE-ID: CVE-2010-1847\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A local user may cause an unexpected system shutdown\r\n\r\n Description: A memory management issue in the handling of terminal devices may allow a local user to cause an unexpected system shutdown. This issue is addressed through improved memory management.\r\n\r\n *\r\n\r\n MySQL\r\n\r\n CVE-ID: CVE-2010-1848, CVE-2010-1849, CVE-2010-1850\r\n\r\n Available for: Mac OS X Server v10.5.8, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in MySQL 5.0.88\r\n\r\n Description: MySQL is updated to version 5.0.91 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. MySQL is only provided with Mac OS X Server systems. Further information is available via the MySQL web site at http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html\r\n\r\n *\r\n\r\n neon\r\n\r\n CVE-ID: CVE-2009-2473, CVE-2009-2474\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in neon 0.28.3\r\n\r\n Description: neon is updated to version 0.28.6 to address several vulnerabilities, the most serious of which may allow a man-in-the-middle attacker to redirect connections and intercept user credentials or other sensitive information. Further information is available via the neon web site at http://www.webdav.org/neon/\r\n\r\n *\r\n\r\n Networking\r\n\r\n CVE-ID: CVE-2010-1843\r\n\r\n Available for: Mac OS X v10.6.2 through v10.6.4, Mac OS X Server v10.6.2 through v10.6.4\r\n\r\n Impact: A remote attacker may cause an unexpected system shutdown\r\n\r\n Description: A null pointer dereference issue exists in the handling of Protocol Independent Multicast (PIM) packets. By sending a maliciously crafted PIM packet, a remote attacker may cause an unexpected system shutdown. This issue is addressed through improved validation of PIM packets. This issue does not affect systems prior to Mac OS X v10.6.2. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n OpenLDAP\r\n\r\n CVE-ID: CVE-2010-0211\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may cause a denial of service or arbitrary code execution\r\n\r\n Description: A memory management issue exists in OpenLDAP. By sending a maliciously crafted query an attacker may cause a denial of service or arbitrary code execution. This issue is addressed through improved memory management.\r\n\r\n *\r\n\r\n OpenLDAP\r\n\r\n CVE-ID: CVE-2010-0212\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may cause a denial of service\r\n\r\n Description: A null pointer dereference exists in OpenLDAP. By sending a maliciously crafted query an attacker may cause a denial of service. This issue is addressed through improved memory management. Credit to Ilkka Mattila and Tuomas Salomaki for reporting this issue.\r\n\r\n *\r\n\r\n OpenSSL\r\n\r\n CVE-ID: CVE-2010-1378\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote user may bypass TLS authentication or spoof a trusted server\r\n\r\n Description: An arithmetic issue exists in OpenSSL's certificate validation. A remote user may bypass certificate validation steps, and cause OpenSSL to accept any certificate signed by a trusted root as valid. This issue is addressed through improved certificate validation. This issue does not affect systems prior to Mac OS X v10.6. This issue only affects the Mac OS X distribution of OpenSSL. Credit to Ryan Govostes of RPISEC for reporting this issue.\r\n\r\n *\r\n\r\n Password Server\r\n\r\n CVE-ID: CVE-2010-3783\r\n\r\n Available for: Mac OS X Server v10.5.8, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may be able to log in with an outdated password\r\n\r\n Description: An implementation issue in Password Server's handling of replication may cause passwords to not be replicated. A remote attacker may be able to log in to a system using an outdated password. This issue is addressed through improved handling of password replication. This issue only affects Mac OS X Server systems. Credit: Apple.\r\n\r\n *\r\n\r\n PHP\r\n\r\n CVE-ID: CVE-2010-0397, CVE-2010-2531\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in PHP 5.3.2\r\n\r\n Description: PHP is updated to version 5.3.3 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP website at http://www.php.net/\r\n\r\n *\r\n\r\n PHP\r\n\r\n CVE-ID: CVE-2010-0397, CVE-2010-2531, CVE-2010-2484\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8\r\n\r\n Impact: Multiple vulnerabilities in PHP 5.2.12\r\n\r\n Description: PHP is updated to version 5.2.14 to address multiple vulnerabilities, the most serious of which may lead to arbitary code execution. Further information is available via the PHP website at http://www.php.net/\r\n\r\n *\r\n\r\n Printing\r\n\r\n CVE-ID: CVE-2010-3784\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Applications that use the PMPageFormatCreateWithDataRepresentation API may be vulnerable to an unexpected application termination\r\n\r\n Description: A null dereference issue exists in the PMPageFormatCreateWithDataRepresentation API's handling of XML data. Applications that use this API may be vulnerable to an unexpected application termination. This issue is addressed through improved handling of XML data. Credit to Wujun Li of Microsoft for reporting this issue.\r\n\r\n *\r\n\r\n python\r\n\r\n CVE-ID: CVE-2009-4134, CVE-2010-1449, CVE-2010-1450\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Python applications using the rgbimg and audioop modules may be vulnerable to an unexpected application termination or arbitrary code execution.\r\n\r\n Description: Multiple integer overflows exists in python's rgbimg and audioop modules. Python applications using the rgbimg and audioop modules may be vulnerable to an unexpected application termination or arbitrary code execution. These issues are addressed through improved bounds checking.\r\n\r\n *\r\n\r\n QuickLook\r\n\r\n CVE-ID: CVE-2010-3785\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow exists in QuickLook's handling of Microsoft Office files. Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit: Apple.\r\n\r\n *\r\n\r\n QuickLook\r\n\r\n CVE-ID: CVE-2010-3786\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Downloading a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in QuickLook's handling of Excel files. Downloading a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. This issue does not affect systems prior to Mac OS X v10.6. Credit to Tobias Klein, working with VeriSign iDefense Labs for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3787\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted JP2 image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow exists in QuickTime's handling of JP2 images. Viewing a maliciously crafted JP2 image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit to Nils of MWR InfoSecurity for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3788\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted JP2 image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An uninitialized memory access issue exists in QuickTime's handling of JP2 images. Viewing a maliciously crafted JP2 image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved validation of JP2 images. Credit to Damian Put and Procyun, working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3789\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted avi file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue is in QuickTime's handling of avi files. Viewing a maliciously crafted avi file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved handling of avi files. Credit to Damian Put working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3790\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in QuickTime's handling of movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved handling of movie files. Credit to Honggang Ren of Fortinet's FortiGuard Labs for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3791\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow exists in QuickTime's handling of MPEG encoded movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3792\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A signedness issue exists in QuickTime's handling of MPEG encoded movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved handling of MPEG encoded movie files. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3793\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue exists in the handling of Sorenson encoded movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved validation of Sorenson encoded movie files. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative and Carsten Eiram of Secunia Research for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3794\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted FlashPix image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An uninitialized memory access issue exists in QuickTime's handling of FlashPix images. Viewing a maliciously crafted FlashPix image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory management. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n QuickTime\r\n\r\n CVE-ID: CVE-2010-3795\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Viewing a maliciously crafted GIF image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An unitialized memory access issue exists in QuickTime's handling of GIF images. Viewing a maliciously crafted GIF image may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory management. Credit to an anonymous researcher working with TippingPoint's Zero Day Initiative for reporting this issue.\r\n\r\n *\r\n\r\n Safari RSS\r\n\r\n CVE-ID: CVE-2010-3796\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Accessing a maliciously crafted "feed:" URL may lead to the disclosure of sensitive information\r\n\r\n Description: Java applets are allowed in RSS feeds. Since Java applets can modify the loading DOM, accessing a maliciously crafted "feed:" URL may lead to the disclosure of sensitive information. This issue is addressed by disallowing Java applets in RSS feeds. Credit to Jason Hullinger of IOActive for reporting this issue.\r\n\r\n *\r\n\r\n Time Machine\r\n\r\n CVE-ID: CVE-2010-1803\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A remote attacker may access a user's Time Machine information\r\n\r\n Description: The user may designate a remote AFP volume to be used for Time Machine backups. Time Machine does not verify that the same physical device is being used for subsequent backup operations. An attacker who is able to spoof the remote AFP volume can gain access to the user's backup information. This issue is addressed by verifying the unique identifier associated with a disk for backup operations. This issue does not affect Mac OS X v10.5 systems. Credit to Renaud Deraison of Tenable Network Security, Inc. for reporting this issue.\r\n\r\n *\r\n\r\n Wiki Server\r\n\r\n CVE-ID: CVE-2010-3797\r\n\r\n Available for: Mac OS X Server v10.5.8, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: A user who can edit wiki pages may obtain the credentials of other users\r\n\r\n Description: A JavaScript injection issue exists in Wiki Server. A user who can edit wiki pages may obtain the credentials of any user who visits the edited pages. This issue is addressed through improved input validation. This issue only affects Mac OS X Server systems. Credit: Apple.\r\n\r\n *\r\n\r\n X11\r\n\r\n CVE-ID: CVE-2010-1205, CVE-2010-2249, CVE-2010-0205\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in libpng version 1.2.41\r\n\r\n Description: Multiple vulnerabilities exist in libpng version 1.2.42, the most serious of which may lead to arbitrary code execution. These issues are addressed by updating to version 1.2.44. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html\r\n\r\n *\r\n\r\n X11\r\n\r\n CVE-ID: CVE-2009-0946, CVE-2010-2497, CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2520, CVE-2010-2805, CVE-2010-2806, CVE-2010-2807, CVE-2010-2808, CVE-2010-3053, CVE-2010-3054\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Multiple vulnerabilities in FreeType 2.3.9\r\n\r\n Description: Multiple vulnerabilities exist in FreeType 2.3.9, the most serious of which may lead to arbitrary code execution when processing a maliciously crafted font. These issues are addressed by updating FreeType to version 2.4.2. Further information is available via the FreeType site at http://www.freetype.org/\r\n\r\n *\r\n\r\n xar\r\n\r\n CVE-ID: CVE-2010-3798\r\n\r\n Available for: Mac OS X v10.6 through v10.6.4, Mac OS X Server v10.6 through v10.6.4\r\n\r\n Impact: Extracting a maliciously crafted xar archive may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow exists in xar. Extracting a maliciously crafted xar archive may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved bounds checking. This issue does not affect systems prior to Mac OS X v10.6. Credit: Apple.\r\n\r\n", "edition": 1, "modified": "2010-11-18T00:00:00", "published": "2010-11-18T00:00:00", "id": "SECURITYVULNS:DOC:25153", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:25153", "title": "About the security content of Mac OS X v10.6.5 and Security Update 2010-007", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}