Lucene search

K
gentooGentoo FoundationGLSA-202003-26
HistoryMar 15, 2020 - 12:00 a.m.

Python: Multiple vulnerabilities

2020-03-1500:00:00
Gentoo Foundation
security.gentoo.org
91

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.018 Low

EPSS

Percentile

88.1%

Background

Python is an interpreted, interactive, object-oriented programming language.

Description

Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly perform a CRLF injection attack, obtain sensitive information, trick Python into sending cookies to the wrong domain or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Python 2.7.x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.17:2.7"

All Python 3.5.x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.5.7:3.5/3.5m"

All Python 3.6.x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.6.9:3.6/3.6m"

All Python 3.7x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/python-3.7.4:3.7/3.7m"
OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-lang/python< 2.7.17UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.018 Low

EPSS

Percentile

88.1%