Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200509-09 ] Py2Play: Remote execution of arbitrary Python code
Date: Sat, 17 Sep 2005 12:22:40
Message-Id: 432C0650.1050606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200509-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Py2Play: Remote execution of arbitrary Python code
9 Date: September 17, 2005
10 Bugs: #103524
11 ID: 200509-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A design error in Py2Play allows attackers to execute arbitrary code.
19
20 Background
21 ==========
22
23 Py2Play is a peer-to-peer network game engine written in Python.
24 Pickling is a Python feature allowing to serialize Python objects into
25 string representations (called pickles) that can be sent over the
26 network.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-python/py2play <= 0.1.7 Vulnerable!
35 -------------------------------------------------------------------
36 NOTE: Certain packages are still vulnerable. Users should migrate
37 to another package if one is available or wait for the
38 existing packages to be marked stable by their
39 architecture maintainers.
40
41 Description
42 ===========
43
44 Arc Riley discovered that Py2Play uses Python pickles to send objects
45 over a peer-to-peer game network, and that clients accept without
46 restriction the objects and code sent by peers.
47
48 Impact
49 ======
50
51 A remote attacker participating in a Py2Play-powered game can send
52 malicious Python pickles, resulting in the execution of arbitrary
53 Python code on the targeted game client.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 The Py2Play package has been hard-masked prior to complete removal from
64 Portage, and current users are advised to unmerge the package:
65
66 # emerge --unmerge dev-python/py2play
67
68 References
69 ==========
70
71 [ 1 ] CAN-2005-2875
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2875
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200509-09.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2005 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature