- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: PyCrypto: Remote execution of arbitrary code
     Date: February 20, 2017
     Bugs: #576494
       ID: 201702-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap-based buffer overflow in PyCrypto might allow remote attackersto execute arbitrary code.

Background
=========
The Python Cryptography Toolkit (PyCrypto) is a collection of both
secure hash functions (such as SHA256 and RIPEMD160), and various
encryption algorithms (AES, DES, RSA, ElGamal, etc.).

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-python/pycrypto         < 2.6.1-r2               >= 2.6.1-r2

Description
==========
A heap-based buffer overflow vulnerability has been discovered in
PyCrypto. Please review the CVE identifier referenced below for
details.

Impact
=====
A remote attacker, able to control the mode of operation in PyCrypto's
AES module, could possibly execute arbitrary code with the privileges
of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PyCrypto users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.6.1-r2"

References
=========
[ 1 ] CVE-2013-7459
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7459

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-14: PyCrypto: Remote execution of arbitrary code

A heap-based buffer overflow in PyCrypto might allow remote attackers to execute arbitrary code.

Summary

A heap-based buffer overflow vulnerability has been discovered in PyCrypto. Please review the CVE identifier referenced below for details.

Resolution

All PyCrypto users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.6.1-r2"

References

[ 1 ] CVE-2013-7459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7459

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-14

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: PyCrypto: Remote execution of arbitrary code
Date: February 20, 2017
Bugs: #576494
ID: 201702-14

Synopsis

A heap-based buffer overflow in PyCrypto might allow remote attackersto execute arbitrary code.

Background

The Python Cryptography Toolkit (PyCrypto) is a collection of both secure hash functions (such as SHA256 and RIPEMD160), and various encryption algorithms (AES, DES, RSA, ElGamal, etc.).

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-python/pycrypto < 2.6.1-r2 >= 2.6.1-r2

Impact

===== A remote attacker, able to control the mode of operation in PyCrypto's AES module, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News