– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201401-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Severity: Normal
Title: Python: Multiple vulnerabilities
Date: January 06, 2014
Bugs: #325593, #355927, #358663, #396329, #403437, #469988
ID: 201401-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Synopsis
========
Multiple vulnerabilities have been found in Python, worst of which
allows remote attackers to cause a Denial of Service condition.
Background
==========
Python is an interpreted, interactive, object-oriented programming
language.
Affected packages
=================
——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/python < 3.3.2-r1 *>= 2.7.3-r1
*>= 2.6.8
*>= 3.2.5-r1
>= 3.3.2-r1
Description
===========
Multiple vulnerabilities have been discovered in Python. Please review
the CVE identifiers referenced below for details.
Impact
======
A remote attacker could possibly cause a Denial of Service condition or
perform man-in-the-middle attack to disclose sensitive information.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Python 3.3 users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.3.2-r1”
All Python 3.2 users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.2.5-r1”
All Python 2.6 users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-2.6.8”
All Python 2.7 users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-2.7.3-r1”
References
==========
[ 1 ] CVE-2010-1634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1634
[ 2 ] CVE-2010-2089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2089
[ 3 ] CVE-2010-3492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3492
[ 4 ] CVE-2010-3493
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3493
[ 5 ] CVE-2011-1015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1015
[ 6 ] CVE-2012-0845
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0845
[ 7 ] CVE-2012-1150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1150
[ 8 ] CVE-2013-2099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2099
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-04.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
iQEcBAEBAgAGBQJSyx/nAAoJECo/aRed9267ivcH/2xUGv2OOMDVAJHtwweSEHWJ
gyPasm7DnrxqAm2JRW8SMuNOenzqmeADHPhHKQzJbqI4dqofZQMvJvzsz4K2LA1t
oHwWxj4x2Rmf+kx3N9FnmGrsTFIsFtKp85vPDgWuZFPjGMxS5QWB5oII+8vkAydu
ZChrAmc4evIICE7FCFa8MWqnmB05vFdw4Xfh46IyDfidkBAogKXxPCW+l3S3SKju
mBYNANTXeL/K7dOUlEtFNOsENilhqxnrdIlpqld9lF1hsG2PuxeeC7pH4UcE120K
0ePYtdbLadT/xPwb1ktSJX+BEen1+1HKujlUn8i6KDHR4Fypt4NtE6T7kCD0ZpY=
=M+PU
—–END PGP SIGNATURE—–