RHEL 6 : python (RHSA-2011:0554)

medium Nessus Plugin ID 54592

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated python packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Python is an interpreted, interactive, object-oriented programming language.

A flaw was found in the Python urllib and urllib2 libraries where they would not differentiate between different target URLs when handling automatic redirects. This caused Python applications using these modules to follow any new URL that they understood, including the 'file://' URL type. This could allow a remote server to force a local Python application to read a local file instead of the remote one, possibly exposing local files that were not meant to be exposed.
(CVE-2011-1521)

A race condition was found in the way the Python smtpd module handled new connections. A remote user could use this flaw to cause a Python script using the smtpd module to terminate. (CVE-2010-3493)

An information disclosure flaw was found in the way the Python CGIHTTPServer module processed certain HTTP GET requests. A remote attacker could use a specially crafted request to obtain the CGI script's source code. (CVE-2011-1015)

This erratum also upgrades Python to upstream version 2.6.6, and includes a number of bug fixes and enhancements. Documentation for these bug fixes and enhancements is available from the Technical Notes document, linked to in the References section.

All users of Python are advised to upgrade to these updated packages, which correct these issues, and fix the bugs and add the enhancements noted in the Technical Notes.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2010-3493

https://access.redhat.com/security/cve/cve-2011-1015

https://access.redhat.com/security/cve/cve-2011-1521

http://www.nessus.org/u?056c0c27

https://www.python.org/download/releases/2.6.6/NEWS.txt

https://access.redhat.com/errata/RHSA-2011:0554

Plugin Details

Severity: Medium

ID: 54592

File Name: redhat-RHSA-2011-0554.nasl

Version: 1.21

Type: local

Agent: unix

Published: 5/20/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python, p-cpe:/a:redhat:enterprise_linux:python-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-devel, p-cpe:/a:redhat:enterprise_linux:python-docs, p-cpe:/a:redhat:enterprise_linux:python-libs, p-cpe:/a:redhat:enterprise_linux:python-test, p-cpe:/a:redhat:enterprise_linux:python-tools, p-cpe:/a:redhat:enterprise_linux:tkinter, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/19/2011

Vulnerability Publication Date: 10/19/2010

Reference Information

CVE: CVE-2010-3493, CVE-2011-1015, CVE-2011-1521

BID: 44533, 46541, 47024

RHSA: 2011:0554