You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200807-01.xml

87 lines
2.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200807-01">
<title>Python: Multiple integer overflows</title>
<synopsis>
Multiple integer overflows may allow for Denial of Service.
</synopsis>
<product type="ebuild">python</product>
<announced>2008-07-01</announced>
<revised count="01">2008-07-01</revised>
<bug>216673</bug>
<bug>217221</bug>
<access>remote</access>
<affected>
<package name="dev-lang/python" auto="yes" arch="*">
<unaffected range="rge">2.3.6-r6</unaffected>
<unaffected range="ge">2.4.4-r13</unaffected>
<vulnerable range="lt">2.4.4-r13</vulnerable>
</package>
</affected>
<background>
<p>
Python is an interpreted, interactive, object-oriented programming
language.
</p>
</background>
<description>
<p>
Multiple vulnerabilities were discovered in Python:
</p>
<ul>
<li>David
Remahl reported multiple integer overflows in the file imageop.c,
leading to a heap-based buffer overflow (CVE-2008-1679). This issue is
due to an incomplete fix for CVE-2007-4965.</li>
<li>Justin Ferguson
discovered that an integer signedness error in the zlib extension
module might trigger insufficient memory allocation and a buffer
overflow via a negative signed integer (CVE-2008-1721).</li>
<li>Justin
Ferguson discovered that insufficient input validation in the
PyString_FromStringAndSize() function might lead to a buffer overflow
(CVE-2008-1887).</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker could exploit these vulnerabilities to cause a Denial
of Service or possibly the remote execution of arbitrary code with the
privileges of the user running Python.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
The imageop module is no longer built in the unaffected versions.
</p>
<p>
All Python 2.3 users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.3.6-r6"</code>
<p>
All Python 2.4 users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.4.4-r13"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1679">CVE-2008-1679</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721">CVE-2008-1721</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887">CVE-2008-1887</uri>
</references>
<metadata tag="submitter" timestamp="2008-06-27T08:54:25Z">
keytoaster
</metadata>
<metadata tag="bugReady" timestamp="2008-07-01T11:46:03Z">
keytoaster
</metadata>
</glsa>