You are here
Home > Preporuke > Sigurnosni nedostaci programskog jezika Python

Sigurnosni nedostaci programskog jezika Python

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202008-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Python: Multiple vulnerabilities
Date: August 02, 2020
Bugs: #728668, #732498
ID: 202008-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Python, the worst of which
could result in a Denial of Service condition.

Background
==========

Python is an interpreted, interactive, object-oriented programming
language.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/python < 2.7.18-r1:2.7 >= 2.7.18-r1:2.7
< 3.6.11-r2:3.6 >= 3.6.11-r2:3.6
< 3.7.8-r2:3.7 >= 3.7.8-r2:3.7
< 3.8.4-r1:3.8 >= 3.8.4-r1:3.8

Description
===========

Multiple vulnerabilities have been discovered in Python. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python 2.7 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-2.7.18-r1”

All Python 3.6 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.6.11-r2”

All Python 3.7 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.7.8-r2”

All Python 3.8 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.8.4-r1″

References
==========

[ 1 ] CVE-2019-20907
https://nvd.nist.gov/vuln/detail/CVE-2019-20907
[ 2 ] CVE-2020-14422
https://nvd.nist.gov/vuln/detail/CVE-2020-14422

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii”></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202008-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Python: Multiple vulnerabilities
Date: August 02, 2020
Bugs: #728668, #732498
ID: 202008-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Python, the worst of which
could result in a Denial of Service condition.

Background
==========

Python is an interpreted, interactive, object-oriented programming
language.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/python < 2.7.18-r1:2.7 >= 2.7.18-r1:2.7
< 3.6.11-r2:3.6 >= 3.6.11-r2:3.6
< 3.7.8-r2:3.7 >= 3.7.8-r2:3.7
< 3.8.4-r1:3.8 >= 3.8.4-r1:3.8

Description
===========

Multiple vulnerabilities have been discovered in Python. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python 2.7 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-2.7.18-r1”

All Python 3.6 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.6.11-r2”

All Python 3.7 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.7.8-r2”

All Python 3.8 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/python-3.8.4-r1″

References
==========

[ 1 ] CVE-2019-20907
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2019-20907″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2019-20907</a>
[ 2 ] CVE-2020-14422
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-14422″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-14422</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202008-01″ class=””>https://security.gentoo.org/glsa/202008-01</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyYw7V8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m5WaAQDYvj0sd8lUiW+hd1Kk5pH8TEivfVBLfCqSkaw/hCST1wD9HpT2jdbOExLN
HtgWhAI7Y7681bBDnGlKrK1Xr8hVnAg=
=WPDR
—–END PGP SIGNATURE—–

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa claws-mail

Otkriven je sigurnosni nedostatak u programskom paketu claws-mail za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja....

Close