Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8493-01

Red Hat Security Advisory 2022-8493-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python3.9 security update
Advisory ID: RHSA-2022:8493-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8493
Issue date: 2022-11-16
CVE Names: CVE-2022-42919
====================================================================

  1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9 and
Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: local privilege escalation via the multiprocessing forkserver
    start method (CVE-2022-42919)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2138705 - CVE-2022-42919 python: local privilege escalation via the multiprocessing forkserver start method

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
python3-devel-3.9.10-4.el9_0.aarch64.rpm
python3-tkinter-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-4.el9_0.noarch.rpm

ppc64le:
python3-devel-3.9.10-4.el9_0.ppc64le.rpm
python3-tkinter-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-devel-3.9.10-4.el9_0.s390x.rpm
python3-tkinter-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-devel-3.9.10-4.el9_0.i686.rpm
python3-devel-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.14-1.el9_1.1.aarch64.rpm
python3-tkinter-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

noarch:
python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm

ppc64le:
python3-devel-3.9.14-1.el9_1.1.ppc64le.rpm
python3-tkinter-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-devel-3.9.14-1.el9_1.1.s390x.rpm
python3-tkinter-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-devel-3.9.14-1.el9_1.1.i686.rpm
python3-devel-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
python3.9-3.9.10-4.el9_0.src.rpm

aarch64:
python3-3.9.10-4.el9_0.aarch64.rpm
python3-libs-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-3.9.10-4.el9_0.ppc64le.rpm
python3-libs-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-3.9.10-4.el9_0.s390x.rpm
python3-libs-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.x86_64.rpm
python3-libs-3.9.10-4.el9_0.i686.rpm
python3-libs-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.14-1.el9_1.1.src.rpm

aarch64:
python3-3.9.14-1.el9_1.1.aarch64.rpm
python3-libs-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-3.9.14-1.el9_1.1.ppc64le.rpm
python3-libs-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-3.9.14-1.el9_1.1.s390x.rpm
python3-libs-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.x86_64.rpm
python3-libs-3.9.14-1.el9_1.1.i686.rpm
python3-libs-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
python3-debug-3.9.10-4.el9_0.aarch64.rpm
python3-idle-3.9.10-4.el9_0.aarch64.rpm
python3-test-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-debug-3.9.10-4.el9_0.ppc64le.rpm
python3-idle-3.9.10-4.el9_0.ppc64le.rpm
python3-test-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-debug-3.9.10-4.el9_0.s390x.rpm
python3-idle-3.9.10-4.el9_0.s390x.rpm
python3-test-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.x86_64.rpm
python3-idle-3.9.10-4.el9_0.i686.rpm
python3-idle-3.9.10-4.el9_0.x86_64.rpm
python3-test-3.9.10-4.el9_0.i686.rpm
python3-test-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.14-1.el9_1.1.aarch64.rpm
python3-idle-3.9.14-1.el9_1.1.aarch64.rpm
python3-test-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-debug-3.9.14-1.el9_1.1.ppc64le.rpm
python3-idle-3.9.14-1.el9_1.1.ppc64le.rpm
python3-test-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-debug-3.9.14-1.el9_1.1.s390x.rpm
python3-idle-3.9.14-1.el9_1.1.s390x.rpm
python3-test-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.x86_64.rpm
python3-idle-3.9.14-1.el9_1.1.i686.rpm
python3-idle-3.9.14-1.el9_1.1.x86_64.rpm
python3-test-3.9.14-1.el9_1.1.i686.rpm
python3-test-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-42919
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3Tdy9zjgjWX9erEAQgQlw/9E/baKrYdqjoFn64jSV6ZuTpuwLk4QAON
BczOHAzegRliHncid+gSkHU2Wgv+WlMfGgaS2crj528jrazl4fPFUNSOB4wM4ZlZ
AM/9elfinOBCnwRxEDHIix6uvLlUIH6NvmVip0PPMcMYmRRZB1MUh+22XzjzchIM
UwztMKJsPgMd35Z6aiKUzwmhFT2dq8uY3x4LTRlkA41jgX6eyeCmQugJF8CoeBrg
kNdejMJjwHX+RZ6q0jP7Pm4eiSVEIst3zyzuZw/EJKj7bIjZmcGUNfgr+4PR0yql
XwOeTmj2bfP7nFm5zDTaLvhLdLYKU/L23AfQsMl2Hvja+LT7sZqRWIssYkHm7bfo
mM5L7mHVpoQYCEfIPlrHUNv0Dcc4NLG8EMfOnMp87UN1nVlBv8+kVpINea8LQFYn
SWeM7U+uQTRCjIokaC0Zq31hOmFDJ+RlRvFaXSU2Ak1a8yt4FNBF3Nt8l4T818fG
CGR1sCrHDHl2XvODMAvBCuge14Jjx4updyfOC5kNb7VyC0FZh9WAJQwEAPhSP4Zf
RYKD3Hn6/O8AKQgRCiLkBC+IWOpGah2dNgbFUbSbyRhIbbJIZF7YLciOibKypfqw
j2/cKt2Blol1nGH+XI0qXhoazi0cadt51SlZU1RGgg6wx/NuFjfELa62hXbhRCTz
X/+FBFRPF9Q=KI+u
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6891-1

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

Ubuntu Security Notice USN-5888-1

Ubuntu Security Notice 5888-1 - It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code.

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8492-01

Red Hat Security Advisory 2022-8492-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:8493: Red Hat Security Advisory: python3.9 security update

An update for python3.9 is now available for Red Hat Enterprise Linux 9 and Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42919: python: local privilege escalation via the multiprocessing forkserver start method

RHSA-2022:8492: Red Hat Security Advisory: python39:3.9 security update

An update for the python39:3.9 module is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.4 Extended Update Support, and Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42919: python: local privilege escalation via the multiprocessing forkserver start method

CVE-2022-42919: Linux specific local privilege escalation via the multiprocessing forkserver start method - CVE-2022-42919 · Issue #97514 · python/cpython

Python 3.9.x and 3.10.x through 3.10.8 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.4, but users would need to make specific uncommo...

Ubuntu Security Notice USN-5713-1

Ubuntu Security Notice 5713-1 - Devin Jeanpierre discovered that Python incorrectly handled sockets when the multiprocessing module was being used. A local attacker could possibly use this issue to execute arbitrary code and escalate privileges.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation