#VU39653 Buffer overflow in Fedora


Published: 2017-02-15 | Updated: 2020-08-08

Vulnerability identifier: #VU39653

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7459

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Fedora
Operating systems & Components / Operating system

Vendor: Fedoraproject

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Fedora: 24 - 25


External links
http://www.openwall.com/lists/oss-security/2016/12/27/8
http://www.securityfocus.com/bid/95122
http://bugzilla.redhat.com/show_bug.cgi?id=1409754
http://github.com/dlitz/pycrypto/commit/8dbe0dc3eea5c689d4f76b37b93fe216cf1f00d4
http://github.com/dlitz/pycrypto/issues/176
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C6BWNADPLKDBBQBUT3P75W7HAJCE7M3B/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJ37R2YLX56YZABFNAOWV4VTHTGYREAE/
http://pony7.fr/ctf:public:32c3:cryptmsg
http://security.gentoo.org/glsa/201702-14


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability