summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200907-16.xml')
-rw-r--r--metadata/glsa/glsa-200907-16.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200907-16.xml b/metadata/glsa/glsa-200907-16.xml
new file mode 100644
index 000000000000..5bb26beb0767
--- /dev/null
+++ b/metadata/glsa/glsa-200907-16.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200907-16">
+ <title>Python: Integer overflows</title>
+ <synopsis>
+ Multiple integer overflows in Python have an unspecified impact.
+ </synopsis>
+ <product type="ebuild">python</product>
+ <announced>2009-07-19</announced>
+ <revised count="01">2009-07-19</revised>
+ <bug>246991</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/python" auto="yes" arch="*">
+ <unaffected range="ge">2.5.4-r2</unaffected>
+ <unaffected range="rge">2.4.6</unaffected>
+ <vulnerable range="lt">2.5.4-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Python is an interpreted, interactive, object-oriented programming
+ language.
+ </p>
+ </background>
+ <description>
+ <p>
+ Chris Evans reported multiple integer overflows in the expandtabs
+ method, as implemented by (1) the string_expandtabs function in
+ Objects/stringobject.c and (2) the unicode_expandtabs function in
+ Objects/unicodeobject.c.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could exploit these vulnerabilities in Python
+ applications or daemons that pass user-controlled input to vulnerable
+ functions. The security impact is currently unknown but may include the
+ execution of arbitrary code or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Python 2.5 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.5.4-r2"</code>
+ <p>
+ All Python 2.4 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.4.6"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031">CVE-2008-5031</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-07-10T13:26:22Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-07-19T15:28:36Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-07-19T15:28:41Z">
+ rbu
+ </metadata>
+</glsa>