Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-07 ] Python: User-assisted execution of arbitrary code
Date: Wed, 07 Nov 2007 20:06:17
Message-Id: 473215DD.2040001@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-07
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Python: User-assisted execution of arbitrary code
12 Date: November 07, 2007
13 Bugs: #192876
14 ID: 200711-07
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple integer overflow vulnerabilities have been discovered in
22 Python, possibly resulting in the execution of arbitrary code or a
23 Denial of Service.
24
25 Background
26 ==========
27
28 Python is an interpreted, interactive, object-oriented programming
29 language.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-lang/python < 2.4.4-r6 *>= 2.3.6-r3
38 >= 2.4.4-r6
39
40 Description
41 ===========
42
43 Slythers Bro discovered multiple integer overflows in the imageop
44 module, one of them in the tovideo() method, in various locations in
45 files imageop.c, rbgimgmodule.c, and also in other files.
46
47 Impact
48 ======
49
50 A remote attacker could entice a user to process specially crafted
51 images with an application using the Python imageop module, resulting
52 in the execution of arbitrary code with the privileges of the user
53 running the application, or a Denial of Service. Note that this
54 vulnerability may or may not be exploitable, depending on the
55 application using the module.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All Python 2.3.x users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r3"
69
70 All Python 2.4.x users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r6"
74
75 References
76 ==========
77
78 [ 1 ] CVE-2007-4965
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200711-07.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2007 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5
108 -----BEGIN PGP SIGNATURE-----
109 Version: GnuPG v1.4.7 (GNU/Linux)
110 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
111
112 iD8DBQFHMhXduhJ+ozIKI5gRAu7QAJwLWN/dJhfYHj0cd47/vpLD0CmT0wCgiL7v
113 CQwkunJwxuLtxFVunazbM90=
114 =ebkp
115 -----END PGP SIGNATURE-----
116 --
117 gentoo-announce@g.o mailing list