Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in IPython
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in IPython
ID: 201512-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 17. Dezember 2015, 23:19
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7337
Applikationen: IPython

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--pnQ1ldFiftqKCi65khwIpL8fqVihg2plD
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IPython: User-assisted execution of arbitrary code
Date: December 17, 2015
Bugs: #560708
ID: 201512-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in IPython could result in execution of arbitrary
JavaScript.

Background
==========

IPython is an advanced interactive shell for Python.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/ipython < 3.2.1-r1 >= 3.2.1-r1

Description
===========

IPython does not properly check the MIME type of a file.

Impact
======

A remote attacker could entice a user to open a specially crafted text
file using IPython, possibly resulting in execution of arbitrary
JavaScript with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IPython users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/ipython-3.2.1-r1"

References
==========

[ 1 ] CVE-2015-7337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7337

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--pnQ1ldFiftqKCi65khwIpL8fqVihg2plD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWcubVAAoJEDkRiObnjK1yrpoIALkEqm/Bk8rztpLM1ecrPnXa
e4cHbZbbT55cRQalFw1oqhqsPZ3Yc/YG+dnunfA05hWn7st7ORV1gRJvb6N8eUJ+
7z8HAlb/jkqobo0Xp0eBRnGwldfxYxG1veBAxbfEzGSX52ExVTh3kTzzO0xoaybd
jCSSgUOgrlrT8B4G9XYWQ3hyix0plBfeXWHPQRqXYL7GDwnWSWSvh9DQTOnIdE+D
xCco0ZKuWkhuG7SCq2hx07+bWcZqiIcomKKC+Ke4D+LAZ1NKZr9bcEuzAvj51Q+q
KdbFsSVvR7nszdZg9KEv+3Dhv1xlf2ovDDn00hKM8QR9tUxo8XckhUYh4xY0vUU=
=xbx1
-----END PGP SIGNATURE-----

--pnQ1ldFiftqKCi65khwIpL8fqVihg2plD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung