summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202101-18.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-01-29 18:03:51 +0000
committerV3n3RiX <venerix@redcorelinux.org>2021-01-29 18:03:51 +0000
commitd7ed2b01311f15ba54fe8ea872aab7d59ab2b193 (patch)
tree1814dd2b5bbf2e7639fdafbeef48d228cfaf5e9b /metadata/glsa/glsa-202101-18.xml
parentabaa75b10f899ada8dd05b23cc03205064394bc6 (diff)
gentoo resync : 29.01.2021
Diffstat (limited to 'metadata/glsa/glsa-202101-18.xml')
-rw-r--r--metadata/glsa/glsa-202101-18.xml90
1 files changed, 90 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202101-18.xml b/metadata/glsa/glsa-202101-18.xml
new file mode 100644
index 000000000000..03d6e27b19ce
--- /dev/null
+++ b/metadata/glsa/glsa-202101-18.xml
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202101-18">
+ <title>Python: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Python, the worst of
+ which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">python</product>
+ <announced>2021-01-24</announced>
+ <revised count="1">2021-01-24</revised>
+ <bug>749339</bug>
+ <bug>759928</bug>
+ <bug>766189</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/python" auto="yes" arch="*">
+ <unaffected range="ge" slot="2.7">2.7.18-r6</unaffected>
+ <unaffected range="ge" slot="3.6">3.6.12-r2</unaffected>
+ <unaffected range="ge" slot="3.7">3.7.9-r2</unaffected>
+ <unaffected range="ge" slot="3.8">3.8.7-r1</unaffected>
+ <unaffected range="ge" slot="3.9">3.9.1-r1</unaffected>
+ <vulnerable range="lt" slot="2.7">2.7.18-r6</vulnerable>
+ <vulnerable range="lt" slot="3.6">3.6.12-r2</vulnerable>
+ <vulnerable range="lt" slot="3.7">3.7.9-r2</vulnerable>
+ <vulnerable range="lt" slot="3.8">3.8.7-r1</vulnerable>
+ <vulnerable range="lt" slot="3.9">3.9.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Python is an interpreted, interactive, object-oriented programming
+ language.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Python. Please review
+ the bugs referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Python 2.7 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-2.7.18-r5"
+ </code>
+
+ <p>All Python 3.6 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.6.12-r1"
+ </code>
+
+ <p>All Python 3.7 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.7.9-r1"
+ </code>
+
+ <p>All Python 3.8 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.8.6-r1"
+ </code>
+
+ <p>All Python 3.9 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/python-3.9.0-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-26116">CVE-2020-26116</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3177">CVE-2021-3177</uri>
+ </references>
+ <metadata tag="requester" timestamp="2021-01-04T03:36:56Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2021-01-24T23:58:22Z">sam_c</metadata>
+</glsa>