Executive Summary

Summary
Title PyCrypto: Execution of arbitrary code
Informations
Name GLSA-200903-11 First vendor Publication 2009-03-09
Vendor Gentoo Last vendor Modification 2009-03-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in PyCrypto might lead to the execution of arbitrary code when decrypting using ARC2.

Background

PyCrypto is the Python Cryptography Toolkit.

Description

Mike Wiacek of the Google Security Team reported a buffer overflow in the ARC2 module when processing a large ARC2 key length.

Impact

A remote attacker could entice a user or automated system to decrypt an ARC2 stream in an application using PyCrypto, possibly resulting in the execution of arbitrary code or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All PyCrypto users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.0.1-r8"

References

[ 1 ] CVE-2009-0544 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0544

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-11.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200903-11.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13732
 
Oval ID: oval:org.mitre.oval:def:13732
Title: DSA-1726-1 python-crypto -- buffer overflow
Description: Mike Wiacek discovered that a buffer overflow in the ARC2 implementation of Python Crypto, a collection of cryptographic algorithms and protocols for Python allows denial of service and potentially the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 2.0.1+dfsg1-2.3+lenny0. Due to a technical limitation in the Debian archive management scripts the update for the old stable distribution cannot be released synchronously. It will be fixed in version 2.0.1+dfsg1-1.2+etch0 soon. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your python-crypto package.
Family: unix Class: patch
Reference(s): DSA-1726-1
CVE-2009-0544
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): python-crypto
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13833
 
Oval ID: oval:org.mitre.oval:def:13833
Title: USN-729-1 -- python-crypto vulnerability
Description: Mike Wiacek discovered that the ARC2 implementation in Python Crypto did not correctly check the key length. If a user or automated system were tricked into processing a malicious ARC2 stream, a remote attacker could execute arbitrary code or crash the application using Python Crypto, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-729-1
CVE-2009-0544
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): python-crypto
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7473
 
Oval ID: oval:org.mitre.oval:def:7473
Title: DSA-1726 python-crypto -- buffer overflow
Description: Mike Wiacek discovered that a buffer overflow in the ARC2 implementation of Python Crypto, a collection of cryptographic algorithms and protocols for Python allows denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1726
CVE-2009-0544
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): python-crypto
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-03-20 Name : Debian Security Advisory DSA 1726-1 (python-crypto)
File : nvt/deb_1726_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-11 (pycrypto)
File : nvt/glsa_200903_11.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-729-1 (python-crypto)
File : nvt/ubuntu_729_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:049 (pycrypto)
File : nvt/mdksa_2009_049.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:049-1 (pycrypto)
File : nvt/mdksa_2009_049_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:050 (python-pycrypto)
File : nvt/mdksa_2009_050.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:050-1 (python-pycrypto)
File : nvt/mdksa_2009_050_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51958 PyCrypto ARC2 Module ARC2 Key Length Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_python-crypto-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_python-crypto-090312.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote openSUSE host is missing a security update.
File : suse_python-crypto-6063.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-049.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-050.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-729-1.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-11.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1726.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:20
  • Multiple Updates