summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200802-10.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200802-10.xml')
-rw-r--r--glsa-200802-10.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200802-10.xml b/glsa-200802-10.xml
new file mode 100644
index 00000000..d0401afa
--- /dev/null
+++ b/glsa-200802-10.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200802-10">
+ <title>Python: PCRE Integer overflow</title>
+ <synopsis>
+ A vulnerability within Python's copy of PCRE might lead to the execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">python</product>
+ <announced>February 23, 2008</announced>
+ <revised>February 23, 2008: 01</revised>
+ <bug>198373</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/python" auto="yes" arch="*">
+ <unaffected range="ge">2.3.6-r4</unaffected>
+ <vulnerable range="lt">2.3.6-r4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Python is an interpreted, interactive, object-oriented programming
+ language.
+ </p>
+ </background>
+ <description>
+ <p>
+ Python 2.3 includes a copy of PCRE which is vulnerable to an integer
+ overflow vulnerability, leading to a buffer overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could exploit the vulnerability by tricking a vulnerable
+ Python application to compile a regular expressions, which could
+ possibly lead to the execution of arbitrary code, a Denial of Service
+ or the disclosure of sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Python 2.3 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=dev-lang/python-2.3.6-r4&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7228">CVE-2006-7228</uri>
+ <uri link="/security/en/glsa/glsa-200711-30.xml">GLSA 200711-30</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 07 Jan 2008 19:00:53 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 28 Jan 2008 18:01:42 +0000">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 18 Feb 2008 22:37:11 +0000">
+ rbu
+ </metadata>
+</glsa>