summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200509-09.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200509-09.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200509-09.xml')
-rw-r--r--metadata/glsa/glsa-200509-09.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200509-09.xml b/metadata/glsa/glsa-200509-09.xml
new file mode 100644
index 000000000000..8cfd2f4b7f70
--- /dev/null
+++ b/metadata/glsa/glsa-200509-09.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200509-09">
+ <title>Py2Play: Remote execution of arbitrary Python code</title>
+ <synopsis>
+ A design error in Py2Play allows attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">py2play</product>
+ <announced>2005-09-17</announced>
+ <revised>2006-09-05: 02</revised>
+ <bug>103524</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/py2play" auto="yes" arch="*">
+ <unaffected range="ge">0.1.8</unaffected>
+ <vulnerable range="le">0.1.7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Py2Play is a peer-to-peer network game engine written in Python.
+ Pickling is a Python feature allowing to serialize Python objects into
+ string representations (called pickles) that can be sent over the
+ network.
+ </p>
+ </background>
+ <description>
+ <p>
+ Arc Riley discovered that Py2Play uses Python pickles to send objects
+ over a peer-to-peer game network, and that clients accept without
+ restriction the objects and code sent by peers.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker participating in a Py2Play-powered game can send
+ malicious Python pickles, resulting in the execution of arbitrary
+ Python code on the targeted game client.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All py2play users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-python/py2play-0.1.8"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2875">CAN-2005-2875</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-09-13T14:02:17Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-09-14T11:59:59Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-09-14T20:47:34Z">
+ koon
+ </metadata>
+</glsa>