The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200807-16 ] Python: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200807-16 ] Python: Multiple vulnerabilities
Date: Fri, 1 Aug 2008 01:33:28 +0200
User-Agent: KMail/1.9.9
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1287291.4NQ1By2rJa";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200808010133.31885.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart1287291.4NQ1By2rJa
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200807-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Python: Multiple vulnerabilities
      Date: July 31, 2008
      Bugs: #230640, #232137
        ID: 200807-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities in Python may allow for the execution of
arbitrary code.

Background
==========

Python is an interpreted, interactive, object-oriented programming
language.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-lang/python     < 2.5.2-r6                      *>= 2.4.4-r14
                                                           >= 2.5.2-r6


Description
===========

Multiple vulnerabilities were discovered in Python:

* David Remahl of Apple Product Security reported several integer
  overflows in core modules such as stringobject, unicodeobject,
  bufferobject, longobject, tupleobject, stropmodule, gcmodule,
  mmapmodule (CVE-2008-2315).


* David Remahl of Apple Product Security also reported an integer
  overflow in the hashlib module, leading to unreliable cryptographic
  digest results (CVE-2008-2316).


* Justin Ferguson reported multiple buffer overflows in unicode
  string processing that only affect 32bit systems (CVE-2008-3142).


* The Google Security Team reported multiple integer overflows
  (CVE-2008-3143).


* Justin Ferguson reported multiple integer underflows and overflows
  in the PyOS_vsnprintf() function, and an off-by-one error when
  passing zero-length strings, leading to memory corruption
  (CVE-2008-3144).


Impact
======

A remote attacker could exploit these vulnerabilities in Python
applications or daemons that pass user-controlled input to vulnerable
functions. Exploitation might lead to the execution of arbitrary code
or a Denial of Service. Vulnerabilities within the hashlib might lead
to weakened cryptographic protection of data integrity or authenticity.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python 2.4 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r14"


All Python 2.5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.2-r6"


Please note that Python 2.3 is masked since June 24, and we will not be
releasing updates to it. It will be removed from the tree in the near
future.

References
==========

  [ 1 ] CVE-2008-2315
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315
  [ 2 ] CVE-2008-2316
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2316
  [ 3 ] CVE-2008-3142
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142
  [ 4 ] CVE-2008-3143
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143
  [ 5 ] CVE-2008-3144
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200807-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1287291.4NQ1By2rJa
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=K3lZ
-----END PGP SIGNATURE-----

--nextPart1287291.4NQ1By2rJa--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру