what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-117

Mandriva Linux Security Advisory 2013-117
Posted Apr 11, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-117 - A race condition was found in the way the Python distutils module set file permissions during the creation of the.pypirc file. If a local user had access to the home directory of another user who is running distutils, they could use this flaw to gain access to that user's.pypirc file, which can contain usernames and passwords for code repositories. Additionally, python has been built against the system expat and ffi libraries, to avoid any future issues with those.

tags | advisory, local, python
systems | linux, mandriva
advisories | CVE-2011-4944
SHA-256 | b37beb64b8420308a38954d7c844e4b884068359c49384647a0c67551cbe9601

Mandriva Linux Security Advisory 2013-117

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:117
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : python
Date : April 10, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated python packages fix security vulnerabilities:

A race condition was found in the way the Python distutils module
set file permissions during the creation of the .pypirc file. If a
local user had access to the home directory of another user who is
running distutils, they could use this flaw to gain access to that
user's .pypirc file, which can contain usernames and passwords for
code repositories (CVE-2011-4944).

Additionally, python has been built against the system expat and
ffi libraries, to avoid any future issues with those (mitigates
CVE-2012-0876 for expat).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0170
https://wiki.mageia.org/en/Support/Advisories/MGAA-2012-0160
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
b881c50649d40cd289121dcb9096a0ce mbs1/x86_64/lib64python2.7-2.7.3-4.3.mbs1.x86_64.rpm
a6f9acad83631a08138a5625d293053a mbs1/x86_64/lib64python-devel-2.7.3-4.3.mbs1.x86_64.rpm
6ac2a0c1a3ad370e86d8254f2d9bef46 mbs1/x86_64/python-2.7.3-4.3.mbs1.x86_64.rpm
65d2e7117491b520c81f5caf2641839a mbs1/x86_64/python-docs-2.7.3-4.3.mbs1.noarch.rpm
e2e6a3dc44a5010a21455142d0e27eac mbs1/x86_64/tkinter-2.7.3-4.3.mbs1.x86_64.rpm
831aa6af3b0dfaad7811e35ef3174823 mbs1/x86_64/tkinter-apps-2.7.3-4.3.mbs1.x86_64.rpm
1a2d2c13cef451bf074a259004e7280f mbs1/SRPMS/python-2.7.3-4.3.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZTtAmqjQ0CJFipgRAlCiAJ9fLQj3fziCnoRDtMNWjWUa9B5D0gCgp1qz
qNvLOMx4CXKGLEWdcXtfP2o=
=aIz/
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close