From 3cf7c3ef441822c889356fd1812ebf2944a59851 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 25 Aug 2020 10:45:55 +0100 Subject: gentoo resync : 25.08.2020 --- metadata/glsa/glsa-202008-01.xml | 77 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 77 insertions(+) create mode 100644 metadata/glsa/glsa-202008-01.xml (limited to 'metadata/glsa/glsa-202008-01.xml') diff --git a/metadata/glsa/glsa-202008-01.xml b/metadata/glsa/glsa-202008-01.xml new file mode 100644 index 000000000000..3027067a0ec7 --- /dev/null +++ b/metadata/glsa/glsa-202008-01.xml @@ -0,0 +1,77 @@ + + + + Python: Multiple vulnerabilities + Multiple vulnerabilities have been found in Python, the worst of + which could result in a Denial of Service condition. + + python + 2020-08-02 + 2020-08-02 + 728668 + 732498 + remote + + + 2.7.18-r1 + 3.6.11-r2 + 3.7.8-r2 + 3.8.4-r1 + 2.7.18-r1 + 3.6.11-r2 + 3.7.8-r2 + 3.8.4-r1 + + + +

Python is an interpreted, interactive, object-oriented programming + language. +

+
+ +

Multiple vulnerabilities have been discovered in Python. Please review + the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Python 2.7 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.18-r1" + + +

All Python 3.6 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.6.11-r2" + + +

All Python 3.7 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.7.8-r2" + + +

All Python 3.8 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-3.8.4-r1" + +
+ + CVE-2019-20907 + CVE-2020-14422 + + sam_c + b-man +
-- cgit v1.2.3