Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in PyPAM
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in PyPAM
ID: 201507-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 9. Juli 2015, 21:05
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1502
Applikationen: PyPAM

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UQw7AVSSGiBG2mg96M1RAHBdUJi94lH58
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PyPAM: Arbitrary code execution
Date: July 09, 2015
Bugs: #407603
ID: 201507-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A double free vulnerability in PyPAM could result in execution of
arbitrary code or Denial of Service.

Background
==========

PyPAM is a PAM binding for Python.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pypam < 0.5.0-r3 >= 0.5.0-r3

Description
===========

PyPAM does not handle passwords correctly if there is NULL byte in the
string.

Impact
======

A remote attacker could possibly execute arbitrary code or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PyPAM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pypam-0.5.0-r3"

References
==========

[ 1 ] CVE-2012-1502
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1502

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--UQw7AVSSGiBG2mg96M1RAHBdUJi94lH58
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iJwEAQECAAYFAlWewqsACgkQG9wOWsQutdaiyQP+K26lqcE5bfWVXsWrjxwtb9m6
GJmpXiMoHdQL0YzzYXIeV4wa+jWah1WuKNh2AUKm7FvC7DehmbZ+c4yUtvLKKVO6
vu3xOwNudlrJwjzdnM+Lt2X9LhJOFbYjsX2EB0dF4UR96iXbZ6k2kj2p8Q/FMyOT
moAo4SddYcadirXWoAo=
=bCM1
-----END PGP SIGNATURE-----

--UQw7AVSSGiBG2mg96M1RAHBdUJi94lH58--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung