Executive Summary

Summary
Title PyCrypto: Remote execution of arbitrary code
Informations
Name GLSA-201702-14 First vendor Publication 2017-02-20
Vendor Gentoo Last vendor Modification 2017-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A heap-based buffer overflow in PyCrypto might allow remote attackers to execute arbitrary code.

Background

The Python Cryptography Toolkit (PyCrypto) is a collection of both secure hash functions (such as SHA256 and RIPEMD160), and various encryption algorithms (AES, DES, RSA, ElGamal, etc.).

Description

A heap-based buffer overflow vulnerability has been discovered in PyCrypto. Please review the CVE identifier referenced below for details.

Impact

A remote attacker, able to control the mode of operation in PyCrypto's AES module, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All PyCrypto users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.6.1-r2"

References

[ 1 ] CVE-2013-7459 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7459

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-14.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0026.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1168.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-3.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1744-1.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-801.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-14.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-2.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08207fe48b.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c569d396b.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-86.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-02-23 21:25:53
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-21 05:18:57
  • First insertion