Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202101-18 ] Python: Multiple vulnerabilities
Date: Mon, 25 Jan 2021 00:09:58
Message-Id: YA4KGQVokNrWHFAr@samurai
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202101-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Python: Multiple vulnerabilities
9 Date: January 24, 2021
10 Bugs: #749339, #759928, #766189
11 ID: 202101-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Python, the worst of which
19 could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Python is an interpreted, interactive, object-oriented programming
25 language.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-lang/python < 2.7.18-r6:2.7 >= 2.7.18-r6:2.7
34 < 3.6.12-r2:3.6 >= 3.6.12-r2:3.6
35 < 3.7.9-r2:3.7 >= 3.7.9-r2:3.7
36 < 3.8.7-r1:3.8 >= 3.8.7-r1:3.8
37 < 3.9.1-r1:3.9 >= 3.9.1-r1:3.9
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Python. Please review
43 the bugs referenced below for details.
44
45 Impact
46 ======
47
48 A remote attacker could possibly execute arbitrary code with the
49 privileges of the process, or cause a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Python 2.7 users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.18-r5"
63
64 All Python 3.6 users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.6.12-r1"
68
69 All Python 3.7 users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.7.9-r1"
73
74 All Python 3.8 users should upgrade to the latest version:
75
76 # emerge --sync
77 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.8.6-r1"
78
79 All Python 3.9 users should upgrade to the latest version:
80
81 # emerge --sync
82 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.9.0-r1"
83
84 References
85 ==========
86
87 [ 1 ] CVE-2020-26116
88 https://nvd.nist.gov/vuln/detail/CVE-2020-26116
89 [ 2 ] CVE-2021-3177
90 https://nvd.nist.gov/vuln/detail/CVE-2021-3177
91
92 Availability
93 ============
94
95 This GLSA and any updates to it are available for viewing at
96 the Gentoo Security Website:
97
98 https://security.gentoo.org/glsa/202101-18
99
100 Concerns?
101 =========
102
103 Security is a primary focus of Gentoo Linux and ensuring the
104 confidentiality and security of our users' machines is of utmost
105 importance to us. Any security concerns should be addressed to
106 security@g.o or alternatively, you may file a bug at
107 https://bugs.gentoo.org.
108
109 License
110 =======
111
112 Copyright 2021 Gentoo Foundation, Inc; referenced text
113 belongs to its owner(s).
114
115 The contents of this document are licensed under the
116 Creative Commons - Attribution / Share Alike license.
117
118 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature