Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123066
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2015-1330)
Zusammenfassung:The remote host is missing an update for the 'python' package(s) announced via the ELSA-2015-1330 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'python' package(s) announced via the ELSA-2015-1330 advisory.

Vulnerability Insight:
[2.6.6-64.0.1]
- Add Oracle Linux distribution in platform.py [orabug 21288328] (Keshav Sharma)

[2.6.6-64]
- Enable use of deepcopy() with instance methods
Resolves: rhbz#1223037

[2.6.6-63]
- Since -libs now provide python-ordered dict, added ordereddict
dist-info to site-packages
Resolves: rhbz#1199997

[2.6.6-62]
- Fix CVE-2014-7185/4650/1912 CVE-2013-1752
Resolves: rhbz#1206572

[2.6.6-61]
- Fix logging module error when multiprocessing module is not initialized
Resolves: rhbz#1204966

[2.6.6-60]
- Add provides for python-ordereddict
Resolves: rhbz#1199997

[2.6.6-59]
- Let ConfigParse handle options without values
- Add check phase to specfile, fix and skip relevant failing tests
Resolves: rhbz#1031709

[2.6.6-58]
- Make Popen.communicate catch EINTR error
Resolves: rhbz#1073165

[2.6.6-57]
- Add choices for sort option of cProfile for better output
Resolves: rhbz#1160640

[2.6.6-56]
- Make multiprocessing ignore EINTR
Resolves: rhbz#1180864

[2.6.6-55]
- Fix iteration over files with very long lines
Resolves: rhbz#794632

[2.6.6-54]
- Fix subprocess.Popen.communicate() being broken by SIGCHLD handler.
Resolves: rhbz#1065537
- Rebuild against latest valgrind-devel.
Resolves: rhbz#1142170

[2.6.6-53]
- Bump release up to ensure proper upgrade path.
Related: rhbz#958256

Affected Software/OS:
'python' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1752
Common Vulnerability Exposure (CVE) ID: CVE-2014-1912
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BugTraq ID: 65379
http://www.securityfocus.com/bid/65379
Debian Security Information: DSA-2880 (Google Search)
http://www.debian.org/security/2014/dsa-2880
http://www.exploit-db.com/exploits/31875
https://security.gentoo.org/glsa/201503-10
http://pastebin.com/raw.php?i=GHXSmNEg
https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
http://www.openwall.com/lists/oss-security/2014/02/12/16
RedHat Security Advisories: RHSA-2015:1064
http://rhn.redhat.com/errata/RHSA-2015-1064.html
RedHat Security Advisories: RHSA-2015:1330
http://rhn.redhat.com/errata/RHSA-2015-1330.html
http://www.securitytracker.com/id/1029831
SuSE Security Announcement: openSUSE-SU-2014:0518 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
SuSE Security Announcement: openSUSE-SU-2014:0597 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
http://www.ubuntu.com/usn/USN-2125-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-4650
http://bugs.python.org/issue21766
http://openwall.com/lists/oss-security/2014/06/26/3
RedHat Security Advisories: Red Hat
https://access.redhat.com/security/cve/cve-2014-4650
Common Vulnerability Exposure (CVE) ID: CVE-2014-7185
BugTraq ID: 70089
http://www.securityfocus.com/bid/70089
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139663.html
http://www.openwall.com/lists/oss-security/2014/09/23/5
http://www.openwall.com/lists/oss-security/2014/09/25/47
SuSE Security Announcement: openSUSE-SU-2014:1292 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html
XForce ISS Database: python-bufferobject-overflow(96193)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96193
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.