Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Python
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Python
ID: 200610-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. Oktober 2006, 22:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980
Applikationen: Python

Originalnachricht


--y0ulUmNC+osPPQO6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200610-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Python: Buffer Overflow
Date: October 17, 2006
Bugs: #149065
ID: 200610-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Python's "repr()" function can be exploited to
cause a Denial of Service and potentially allows the execution of
arbitrary code.

Background
==========

Python is an interpreted, interactive, object-oriented, cross-platform
programming language.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/python < 2.4.3-r4 >= 2.4.3-r4
*>= 2.3.5-r3

Description
===========

Benjamin C. Wiley Sittler discovered a buffer overflow in Python's
"repr()" function when handling UTF-32/UCS-4 encoded strings.

Impact
======

If a Python application processes attacker-supplied data with the
"repr()" function, this could potentially lead to the execution of
arbitrary code with the privileges of the affected application or a
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/2.4.3-r4"

References
==========

[ 1 ] CVE-2006-4980
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200610-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--y0ulUmNC+osPPQO6
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFNT1yIS4GNEW6wBQRAqw8AJ9LS1RFSHxZVO2oiyTsLq+b41Se5wCdFWNB
BkwFxzI83HcoSeuBFNIa73o=
=SxfI
-----END PGP SIGNATURE-----

--y0ulUmNC+osPPQO6--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung