Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in Python
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in Python
ID: 200509-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 12. September 2005, 22:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2491
http://www.gentoo.org/security/en/glsa/glsa-200508-17.xml
Applikationen: Python

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)

--------------enig356E43CEEE9B849E7DD2FB9D
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200509-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Python: Heap overflow in the included PCRE library
Date: September 12, 2005
Bugs: #104009
ID: 200509-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The "re" Python module is vulnerable to a heap overflow, possibly
leading to the execution of arbitrary code.

Background
==========

Python is an interpreted, interactive, object-oriented, cross-platform
programming language. The "re" Python module provides regular
expression functions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/python < 2.3.5-r2 >= 2.3.5-r2

Description
===========

The "re" Python module makes use of a private copy of libpcre which is
subject to an integer overflow leading to a heap overflow (see GLSA
200508-17).

Impact
======

An attacker could target a Python-based web application (or SUID
application) that would use untrusted data as regular expressions,
potentially resulting in the execution of arbitrary code (or privilege
escalation).

Workaround
==========

Python users that don't run any Python web application or SUID
application (or that run one that wouldn't use untrusted inputs as
regular expressions) are not affected by this issue.

Resolution
==========

All Python users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.5-r2"

References
==========

[ 1 ] CAN-2005-2491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2491
[ 2 ] GLSA 200508-17
http://www.gentoo.org/security/en/glsa/glsa-200508-17.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig356E43CEEE9B849E7DD2FB9D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDJeLhvcL1obalX08RAlDmAJ4uaG/bwrv1Btz6JE2u7rteYwA/sQCfTgFg
xJUBx7JThA5mQy3wlxFjSok=
=fNW9
-----END PGP SIGNATURE-----

--------------enig356E43CEEE9B849E7DD2FB9D--
--
gentoo-announce@gentoo.org mailing list

Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung