summaryrefslogtreecommitdiff
blob: d9aa72277ce5389b61d9f98a1e93927a3c5faaa4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200502-09">
  <title>Python: Arbitrary code execution through SimpleXMLRPCServer</title>
  <synopsis>
    Python-based XML-RPC servers may be vulnerable to remote execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">Python</product>
  <announced>2005-02-08</announced>
  <revised count="01">2005-02-08</revised>
  <bug>80592</bug>
  <access>remote</access>
  <affected>
    <package name="dev-lang/python" auto="yes" arch="*">
      <unaffected range="ge">2.3.4-r1</unaffected>
      <unaffected range="rge">2.3.3-r2</unaffected>
      <unaffected range="rge">2.2.3-r6</unaffected>
      <vulnerable range="le">2.3.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Python is an interpreted, interactive, object-oriented,
    cross-platform programming language.
    </p>
  </background>
  <description>
    <p>
    Graham Dumpleton discovered that XML-RPC servers making use of the
    SimpleXMLRPCServer library that use the register_instance() method to
    register an object without a _dispatch() method are vulnerable to a
    flaw allowing to read or modify globals of the associated module.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote attacker may be able to exploit the flaw in such XML-RPC
    servers to execute arbitrary code on the server host with the rights of
    the XML-RPC server.
    </p>
  </impact>
  <workaround>
    <p>
    Python users that don't make use of any SimpleXMLRPCServer-based
    XML-RPC servers, or making use of servers using only the
    register_function() method are not affected.
    </p>
  </workaround>
  <resolution>
    <p>
    All Python users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose dev-lang/python</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0089">CAN-2005-0089</uri>
    <uri link="https://www.python.org/security/PSF-2005-001/">Python PSF-2005-001</uri>
  </references>
  <metadata tag="requester" timestamp="2005-02-04T14:45:11Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2005-02-07T08:31:41Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2005-02-08T19:35:29Z">
    koon
  </metadata>
</glsa>