Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1519604 - CVE-2017-1000158 python3: python: Integer overflow in PyString_DecodeEscape results in heap-base buffer overflow [fedora-all]
Summary: CVE-2017-1000158 python3: python: Integer overflow in PyString_DecodeEscape r...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: python3
Version: 25
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Miro Hrončok
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-12-01 01:45 UTC by Sam Fowler
Modified: 2018-07-20 04:22 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-20 04:22:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sam Fowler 2017-12-01 01:45:03 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Sam Fowler 2017-12-01 01:45:12 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1519595,1519604

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Miro Hrončok 2017-12-01 08:53:53 UTC
This only affects Python <= 3.5, thus Fedora 25.

Comment 3 Miro Hrončok 2017-12-01 09:54:10 UTC
Opened a PR with patch that applies well. https://src.fedoraproject.org/rpms/python3/pull-request/19

I'm going offline, so please somebody continue from there.

Comment 4 Charalampos Stratakis 2017-12-01 11:04:20 UTC
(In reply to Miro Hrončok from comment #3)
> Opened a PR with patch that applies well.
> https://src.fedoraproject.org/rpms/python3/pull-request/19
> 
> I'm going offline, so please somebody continue from there.

Thanks for the PR Miro. This issue affects Fedora 25 which is EOL is two weeks, so I don't really think it's even gonna get past the bodhi update testing timeframe before we have F25 retired.

However the individual python interpreters that we ship can be patched.

On another note, I really doubt the severity of this issue from the security perspective. From [0]:

"You need to compile a 1 GiB Python file on 32-bit system for reproducing it. It is very unlikely that this can happen by accident, and it is hard to used it in security attack. If you can make the attacked program compiling a 1 GiB Python file, you perhaps have easier ways to make a harm."


[0] http://python-security.readthedocs.io/vuln/cve-2017-1000158_pystring_decodeescape_integer_overflow.html

Comment 5 Miro Hrončok 2017-12-01 12:11:50 UTC
The severity is minimal and the EOL is near, however, this seems like easyfix. 

(Except, of course, arm build failing for possibly unrelated issue).

Trying again https://koji.fedoraproject.org/koji/taskinfo?taskID=23484530

Also note that upstream still needs PR for 3.5 and 3,4, so we can test it here an open one if the tests pass, etc.

Comment 6 Fedora Update System 2017-12-06 07:24:26 UTC
python3-3.5.4-3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-07d79c83b1

Comment 7 Fedora Update System 2017-12-09 05:47:05 UTC
python3-3.5.4-3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-07d79c83b1

Comment 8 Charalampos Stratakis 2018-07-19 14:10:37 UTC
Why is it still open? Shouldn't it be closed as EOL?

Comment 9 Huzaifa S. Sidhpurwala 2018-07-20 04:22:03 UTC
https://pagure.io/fesco/issue/1933 caused this to be re-opened. Also i feel this should be closed as CURRENTRELEASE and not EOL


Note You need to log in before you can comment on or make changes to this bug.