Python: Multiple vulnerabilities Multiple vulnerabilities have been found in Python, the worst of which allow remote attackers to cause a Denial of Service condition. python 2014-01-06 2015-06-17 325593 355927 358663 396329 403437 469988 remote 3.2.5-r1 2.6.8 2.7.3-r1 3.3.2-r1 2.6.9 2.7.4 2.7.5 2.7.6 2.7.7 2.7.8 2.7.9 2.7.10 2.7.11 2.7.12 2.7.13 2.7.14 2.7.15 3.3.2-r1

Python is an interpreted, interactive, object-oriented programming language.

Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

A remote attacker could possibly cause a Denial of Service condition or perform a man-in-the-middle attack to disclose sensitive information.

There is no known workaround at this time.

All Python 3.3 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-3.3.2-r1"

All Python 3.2 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-3.2.5-r1"

All Python 2.6 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-2.6.8"

All Python 2.7 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.3-r1"
CVE-2010-1634 CVE-2010-2089 CVE-2010-3492 CVE-2010-3493 CVE-2011-1015 CVE-2012-0845 CVE-2012-1150 CVE-2013-2099 creffett creffett