lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 15:13:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:117 ] python

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:117
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : python
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated python packages fix security vulnerabilities:
 
 A race condition was found in the way the Python distutils module
 set file permissions during the creation of the .pypirc file. If a
 local user had access to the home directory of another user who is
 running distutils, they could use this flaw to gain access to that
 user&#039;s .pypirc file, which can contain usernames and passwords for
 code repositories (CVE-2011-4944).
 
 Additionally, python has been built against the system expat and
 ffi libraries, to avoid any future issues with those (mitigates
 CVE-2012-0876 for expat).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0170
 https://wiki.mageia.org/en/Support/Advisories/MGAA-2012-0160
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 b881c50649d40cd289121dcb9096a0ce  mbs1/x86_64/lib64python2.7-2.7.3-4.3.mbs1.x86_64.rpm
 a6f9acad83631a08138a5625d293053a  mbs1/x86_64/lib64python-devel-2.7.3-4.3.mbs1.x86_64.rpm
 6ac2a0c1a3ad370e86d8254f2d9bef46  mbs1/x86_64/python-2.7.3-4.3.mbs1.x86_64.rpm
 65d2e7117491b520c81f5caf2641839a  mbs1/x86_64/python-docs-2.7.3-4.3.mbs1.noarch.rpm
 e2e6a3dc44a5010a21455142d0e27eac  mbs1/x86_64/tkinter-2.7.3-4.3.mbs1.x86_64.rpm
 831aa6af3b0dfaad7811e35ef3174823  mbs1/x86_64/tkinter-apps-2.7.3-4.3.mbs1.x86_64.rpm 
 1a2d2c13cef451bf074a259004e7280f  mbs1/SRPMS/python-2.7.3-4.3.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZTtAmqjQ0CJFipgRAlCiAJ9fLQj3fziCnoRDtMNWjWUa9B5D0gCgp1qz
qNvLOMx4CXKGLEWdcXtfP2o=
=aIz/
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ