Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200907-16 ] Python: Integer overflows
Date: Sun, 19 Jul 2009 18:23:25
Message-Id: 200907192013.55048.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200907-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Python: Integer overflows
9 Date: July 19, 2009
10 Bugs: #246991
11 ID: 200907-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple integer overflows in Python have an unspecified impact.
19
20 Background
21 ==========
22
23 Python is an interpreted, interactive, object-oriented programming
24 language.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-lang/python < 2.5.4-r2 >= 2.5.4-r2
33 *>= 2.4.6
34
35 Description
36 ===========
37
38 Chris Evans reported multiple integer overflows in the expandtabs
39 method, as implemented by (1) the string_expandtabs function in
40 Objects/stringobject.c and (2) the unicode_expandtabs function in
41 Objects/unicodeobject.c.
42
43 Impact
44 ======
45
46 A remote attacker could exploit these vulnerabilities in Python
47 applications or daemons that pass user-controlled input to vulnerable
48 functions. The security impact is currently unknown but may include the
49 execution of arbitrary code or a Denial of Service.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Python 2.5 users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.4-r2"
63
64 All Python 2.4 users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.6"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2008-5031
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200907-16.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2009 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature