summaryrefslogtreecommitdiff
blob: 8455a8b2cd1cce246b20d64758c1f9571224d737 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-04">
  <title>Python: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Python, the worst of
    which allow remote attackers to cause a Denial of Service condition.
  </synopsis>
  <product type="ebuild">python</product>
  <announced>2014-01-06</announced>
  <revised count="5">2015-06-17</revised>
  <bug>325593</bug>
  <bug>355927</bug>
  <bug>358663</bug>
  <bug>396329</bug>
  <bug>403437</bug>
  <bug>469988</bug>
  <access>remote</access>
  <affected>
    <package name="dev-lang/python" auto="yes" arch="*">
      <unaffected range="ge">3.2.5-r1</unaffected>
      <unaffected range="ge">2.6.8</unaffected>
      <unaffected range="ge">2.7.3-r1</unaffected>
      <unaffected range="ge">3.3.2-r1</unaffected>
      <vulnerable range="lt">3.3.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Python is an interpreted, interactive, object-oriented programming
      language. 
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Python. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly cause a Denial of Service condition or
      perform a man-in-the-middle attack to disclose sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Python 3.3 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.3.2-r1"
    </code>
    
    <p>All Python 3.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.2.5-r1"
    </code>
    
    <p>All Python 2.6 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.6.8"
    </code>
    
    <p>All Python 2.7 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.7.3-r1"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1634">CVE-2010-1634</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2089">CVE-2010-2089</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3492">CVE-2010-3492</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3493">CVE-2010-3493</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1015">CVE-2011-1015</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0845">CVE-2012-0845</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1150">CVE-2012-1150</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2099">CVE-2013-2099</uri>
  </references>
  <metadata tag="requester" timestamp="2013-09-18T03:32:23Z">
    creffett
  </metadata>
  <metadata tag="submitter" timestamp="2015-06-17T19:34:44Z">
    creffett
  </metadata>
</glsa>