summaryrefslogtreecommitdiff
blob: 52c86ad82e0e9fb93ab7a35c177f7dea237eaa40 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201503-10">
  <title>Python: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Python, the worst of
    which could lead to arbitrary code execution.
  </synopsis>
  <product type="ebuild">python</product>
  <announced>2015-03-18</announced>
  <revised count="2">2015-06-17</revised>
  <bug>495224</bug>
  <bug>500518</bug>
  <bug>505068</bug>
  <bug>506084</bug>
  <bug>514686</bug>
  <bug>523792</bug>
  <bug>532232</bug>
  <access>local, remote</access>
  <affected>
    <package name="dev-lang/python" auto="yes" arch="*">
      <unaffected range="ge">3.3.5-r1</unaffected>
      <unaffected range="ge">2.7.9-r1</unaffected>
      <vulnerable range="lt">3.3.5-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Python is an interpreted, interactive, object-oriented programming
      language.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Python. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A context-dependent attacker may be able to execute arbitrary code or
      cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Python 3.3 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.3.5-r1"
    </code>
    
    <p>All Python 2.7 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.7.9-r1"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1752">CVE-2013-1752</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7338">CVE-2013-7338</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1912">CVE-2014-1912</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2667">CVE-2014-2667</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4616">CVE-2014-4616</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7185">CVE-2014-7185</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9365">CVE-2014-9365</uri>
  </references>
  <metadata tag="requester" timestamp="2014-08-18T20:14:36Z">K_F</metadata>
  <metadata tag="submitter" timestamp="2015-06-17T19:35:55Z">
    BlueKnight
  </metadata>
</glsa>