GLSA 201401-04: Python: Multiple vulnerabilities

Severity:normal
Title:Python: Multiple vulnerabilities
Date:01/06/2014
Bugs: #325593, #355927, #358663, #396329, #403437, #469988
ID:201401-04

Synopsis

Multiple vulnerabilities have been found in Python, the worst of which allow remote attackers to cause a Denial of Service condition.

Background

Python is an interpreted, interactive, object-oriented programming language.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-lang/python < 3.3.2-r1 >= 3.2.5-r1 All supported architectures

Description

Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly cause a Denial of Service condition or perform a man-in-the-middle attack to disclose sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Python 3.3 users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=dev-lang/python-3.3.2-r1"
    

All Python 3.2 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-3.2.5-r1"

All Python 2.6 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-2.6.8"

All Python 2.7 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.3-r1"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-04.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!