- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202305-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Python, PyPy3: Multiple Vulnerabilities
     Date: May 03, 2023
     Bugs: #880629, #878385, #877851, #876815, #864747, #838250, #835443, 
#834533, #787260, #811165, #793833
       ID: 202305-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Python and PyPy, the worst
of which could result in arbitrary code execution.

Background
==========

Python is an interpreted, interactive, object-oriented, cross-platform
programming language.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
    dev-lang/python:3.8       <3.8.15_p3:3.8            >=3.8.15_p3:3.8
    dev-lang/python:3.9       <3.9.15_p3:3.9            >=3.9.15_p3:3.9
    dev-lang/python:3.10      <3.10.8_p3:3.10           >=3.10.8_p3:3.10 
    dev-lang/python:3.11      <3.11.0_p2:3.11           >=3.11.0_p2:3.11
    dev-lang/python:3.12      <3.12.0_alpha1_p2:3.12    >=3.12.0_alpha1_p2:3.12
    dev-lang/pypy3            <7.3.9_p9                 >=7.3.9_p9

Description
===========

Multiple vulnerabilities have been discovered in Python and PyPy3.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python 3.8 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/python-3.8.15_p3:3.8"

All Python 3.9 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/python-3.9.15_p3:3.9"

All Python 3.10 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/python-3.10.8_p3:3.10"

All Python 3.11 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/python-3.11.0_p2:3.11"

All Python 3.12 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/python-3.12.0_alpha1_p2"

All PyPy3 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-python/pypy3-7.3.9_p9"

References
==========

[ 1 ] CVE-2015-20107
      https://nvd.nist.gov/vuln/detail/CVE-2015-20107
[ 2 ] CVE-2021-3654
      https://nvd.nist.gov/vuln/detail/CVE-2021-3654
[ 3 ] CVE-2021-28363
      https://nvd.nist.gov/vuln/detail/CVE-2021-28363
[ 4 ] CVE-2021-28861
      https://nvd.nist.gov/vuln/detail/CVE-2021-28861
[ 5 ] CVE-2021-29921
      https://nvd.nist.gov/vuln/detail/CVE-2021-29921
[ 6 ] CVE-2022-0391
      https://nvd.nist.gov/vuln/detail/CVE-2022-0391
[ 7 ] CVE-2022-37454
      https://nvd.nist.gov/vuln/detail/CVE-2022-37454
[ 8 ] CVE-2022-42919
      https://nvd.nist.gov/vuln/detail/CVE-2022-42919
[ 9 ] CVE-2022-45061
      https://nvd.nist.gov/vuln/detail/CVE-2022-45061

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202305-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: PGP signature

Reply via email to