GLSA 201701-18: Python: Multiple vulnerabilities

Severity:normal
Title:Python: Multiple vulnerabilities
Date:01/10/2017
Bugs: #531002, #585910, #585946
ID:201701-18

Synopsis

Multiple vulnerabilities have been found in Python, the worst of which could lead to arbitrary code execution.

Background

Python is an interpreted, interactive, object-oriented programming language.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-lang/python < 3.4.5 >= 2.7.12 All supported architectures

Description

Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted index file using Python’s dumbdbm module, possibly resulting in execution of arbitrary code with the privileges of the process.

A remote attacker could entice a user to process a specially crafted input stream using Python’s zipimporter module, possibly allowing attackers to cause unspecified impact.

A man in the middle attacker could strip out the STARTTLS command without generating an exception on the Python SMTP client application, preventing the establishment of the TLS layer.

Workaround

There is no known workaround at this time.

Resolution

All Python 2 users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.12:2.7"
    

All Python 3 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-3.4.5:3.4"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201701-18.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!