Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Python: Multiple vulnerabilities
Informations
Name GLSA-201701-18 First vendor Publication 2017-01-10
Vendor Gentoo Last vendor Modification 2017-01-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Python, the worst of which could lead to arbitrary code execution.

Background

Python is an interpreted, interactive, object-oriented programming language.

Description

Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted index file using Python's dumbdbm module, possibly resulting in execution of arbitrary code with the privileges of the process.

A remote attacker could entice a user to process a specially crafted input stream using Python's zipimporter module, possibly allowing attackers to cause unspecified impact.

A man in the middle attacker could strip out the STARTTLS command without generating an exception on the Python SMTP client application, preventing the establishment of the TLS layer.

Workaround

There is no known workaround at this time.

Resolution

All Python 2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.12:2.7"

All Python 3 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.4.5:3.4"

References

[ 1 ] CVE-2016-0772 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0772
[ 2 ] CVE-2016-5636 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5636

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-18

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-18.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-693 Protection Mechanism Failure
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1003.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1036.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-871.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-18.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_python_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3134-1.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2859-1.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_650.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2653-1.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2270-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2106-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160818_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-997.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-906.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-724.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eff21665e7.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-308f78b2f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9932f852c7.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-105b80d1be.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-13be2ee499.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34ca5273e9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5c52dcfe47.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6c2b74bb96.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a0853405eb.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aae6bb9433.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b046b56518.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e37f15a5f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e63a732c9d.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ef784cf9f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d3a529aad6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d5917e939e.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-32e5a8c3a8.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2869023091.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-22eab18150.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8d5368ef40fe11e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-522.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d0f685233d811e6a67160a44ce6887b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-12 13:23:39
  • Multiple Updates
2017-01-10 17:23:37
  • First insertion