Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200807-01.xml
Date: Tue, 01 Jul 2008 11:49:38
Message-Id: E1KDeMW-0003zV-PC@stork.gentoo.org
1 keytoaster 08/07/01 11:49:32
2
3 Added: glsa-200807-01.xml
4 Log:
5 GLSA 200807-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200807-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200807-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200807-01">
21 <title>Python: Multiple integer overflows</title>
22 <synopsis>
23 Multiple integer overflows may allow for Denial of Service.
24 </synopsis>
25 <product type="ebuild">python</product>
26 <announced>July 01, 2008</announced>
27 <revised>July 01, 2008: 01</revised>
28 <bug>216673</bug>
29 <bug>217221</bug>
30 <access>remote</access>
31 <affected>
32 <package name="dev-lang/python" auto="yes" arch="*">
33 <unaffected range="rge">2.3.6-r6</unaffected>
34 <unaffected range="ge">2.4.4-r13</unaffected>
35 <vulnerable range="lt">2.4.4-r13</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 Python is an interpreted, interactive, object-oriented programming
41 language.
42 </p>
43 </background>
44 <description>
45 <p>
46 Multiple vulnerabilities were discovered in Python:
47 </p>
48 <ul>
49 <li>David
50 Remahl reported multiple integer overflows in the file imageop.c,
51 leading to a heap-based buffer overflow (CVE-2008-1679). This issue is
52 due to an incomplete fix for CVE-2007-4965.</li>
53 <li>Justin Ferguson
54 discovered that an integer signedness error in the zlib extension
55 module might trigger insufficient memory allocation and a buffer
56 overflow via a negative signed integer (CVE-2008-1721).</li>
57 <li>Justin
58 Ferguson discovered that insufficient input validation in the
59 PyString_FromStringAndSize() function might lead to a buffer overflow
60 (CVE-2008-1887).</li>
61 </ul>
62 </description>
63 <impact type="normal">
64 <p>
65 A remote attacker could exploit these vulnerabilities to cause a Denial
66 of Service or possibly the remote execution of arbitrary code with the
67 privileges of the user running Python.
68 </p>
69 </impact>
70 <workaround>
71 <p>
72 There is no known workaround at this time.
73 </p>
74 </workaround>
75 <resolution>
76 <p>
77 The imageop module is no longer built in the unaffected versions.
78 </p>
79 <p>
80 All Python 2.3 users should upgrade to the latest version:
81 </p>
82 <code>
83 # emerge --sync
84 # emerge --ask --oneshot --verbose &quot;&gt;=dev-lang/python-2.3.6-r6&quot;</code>
85 <p>
86 All Python 2.4 users should upgrade to the latest version:
87 </p>
88 <code>
89 # emerge --sync
90 # emerge --ask --oneshot --verbose &quot;&gt;=dev-lang/python-2.4.4-r13&quot;</code>
91 </resolution>
92 <references>
93 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1679">CVE-2008-1679</uri>
94 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721">CVE-2008-1721</uri>
95 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887">CVE-2008-1887</uri>
96 </references>
97 <metadata tag="submitter" timestamp="Fri, 27 Jun 2008 08:54:25 +0000">
98 keytoaster
99 </metadata>
100 <metadata tag="bugReady" timestamp="Tue, 01 Jul 2008 11:46:03 +0000">
101 keytoaster
102 </metadata>
103 </glsa>
104
105
106
107 --
108 gentoo-commits@l.g.o mailing list