=========================================================================Ubuntu Security Notice USN-1616-1
October 24, 2012

python3.1 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Python 3.1.

Software Description:
- python3.1: An interactive high-level object-oriented language (version
3.1)

Details:

It was discovered that Python would prepend an empty string to sys.path
under certain circumstances. A local attacker with write access to the
current working directory could exploit this to execute arbitrary code.
This issue only affected Ubuntu 10.04 LTS. (CVE-2008-5983)

It was discovered that the audioop module did not correctly perform input
validation. If a user or automatated system were tricked into opening a
crafted audio file, an attacker could cause a denial of service via
application crash. These issues only affected Ubuntu 10.04 LTS.
(CVE-2010-1634, CVE-2010-2089)

It was discovered that Python distutils contained a race condition when
creating the ~/.pypirc file. A local attacker could exploit this to obtain
sensitive information. (CVE-2011-4944)

It was discovered that SimpleXMLRPCServer did not properly validate its
input when handling HTTP POST requests. A remote attacker could exploit
this to cause a denial of service via excessive CPU utilization.
(CVE-2012-0845)

It was discovered that Python was susceptible to hash algorithm attacks.
An attacker could cause a denial of service under certian circumstances.
This update adds the '-R' command line option and honors setting the
PYTHONHASHSEED environment variable to 'random' to salt str and datetime
objects with an unpredictable value. (CVE-2012-1150)

Serhiy Storchaka discovered that the UTF16 decoder in Python did not
properly reset internal variables after error handling. An attacker could
exploit this to cause a denial of service via memory corruption.
(CVE-2012-2135)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
  python3.1                       3.1.3-1ubuntu1.2
  python3.1-minimal               3.1.3-1ubuntu1.2

Ubuntu 10.04 LTS:
  python3.1                       3.1.2-0ubuntu3.2
  python3.1-minimal               3.1.2-0ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1616-1
  CVE-2008-5983, CVE-2010-1634, CVE-2010-2089, CVE-2011-4944,
  CVE-2012-0845, CVE-2012-1150, CVE-2012-2135

Package Information:
  https://launchpad.net/ubuntu/+source/python3.1/3.1.3-1ubuntu1.2
  https://launchpad.net/ubuntu/+source/python3.1/3.1.2-0ubuntu3.2




Ubuntu 1616-1: Python 3.1 vulnerabilities

October 24, 2012
Several security issues were fixed in Python 3.1.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: python3.1 3.1.3-1ubuntu1.2 python3.1-minimal 3.1.3-1ubuntu1.2 Ubuntu 10.04 LTS: python3.1 3.1.2-0ubuntu3.2 python3.1-minimal 3.1.2-0ubuntu3.2 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1616-1

CVE-2008-5983, CVE-2010-1634, CVE-2010-2089, CVE-2011-4944,

CVE-2012-0845, CVE-2012-1150, CVE-2012-2135

Severity
=========================================================================Ubuntu Security Notice USN-1616-1

Package Information

https://launchpad.net/ubuntu/+source/python3.1/3.1.3-1ubuntu1.2 https://launchpad.net/ubuntu/+source/python3.1/3.1.2-0ubuntu3.2

Related News