Логотип exploitDog
bind:"GHSA-hrxf-3584-q6p6" OR bind:"CVE-2022-42919"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-hrxf-3584-q6p6" OR bind:"CVE-2022-42919"

Количество 14

Количество 14

github логотип

GHSA-hrxf-3584-q6p6

больше 2 лет назад

Python 3.9.x and 3.10.x through 3.10.8 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.4, but users would need to make specific unco...

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2022-42919

больше 2 лет назад

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make ...

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2022-42919

больше 2 лет назад

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make ...

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2022-42919

больше 2 лет назад

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make spe

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2022-42919

больше 2 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-42919

больше 2 лет назад

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows lo ...

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2022:8493

больше 2 лет назад

Important: python3.9 security update

EPSS: Низкий
rocky логотип

RLSA-2022:8492

больше 2 лет назад

Important: python39:3.9 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8493

больше 2 лет назад

ELSA-2022-8493: python3.9 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8492

больше 2 лет назад

ELSA-2022-8492: python39:3.9 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4071-1

больше 2 лет назад

Security update for python39

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4004-1

больше 2 лет назад

Security update for python310

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0748-1

больше 2 лет назад

Security update for python310

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0707-1

больше 2 лет назад

Security update for python39

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-hrxf-3584-q6p6

Python 3.9.x and 3.10.x through 3.10.8 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.4, but users would need to make specific unco...

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
ubuntu логотип
CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make ...

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make ...

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make spe

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows lo ...

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2022:8493

Important: python3.9 security update

0%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2022:8492

Important: python39:3.9 security update

0%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2022-8493

ELSA-2022-8493: python3.9 security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8492

ELSA-2022-8492: python39:3.9 security update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4071-1

Security update for python39

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4004-1

Security update for python310

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0748-1

Security update for python310

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0707-1

Security update for python39

больше 2 лет назад

Уязвимостей на страницу