CVE-2022-42919

NameCVE-2022-42919
DescriptionPython 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python2.7 (PTS)jessie, jessie (lts)2.7.9-2-ds1-1+deb8u12fixed
stretch (security)2.7.13-2+deb9u6fixed
stretch (lts), stretch2.7.13-2+deb9u9fixed
buster2.7.16-2+deb10u1fixed
buster (security)2.7.16-2+deb10u4fixed
bullseye2.7.18-8+deb11u1fixed
python3.11 (PTS)bookworm3.11.2-6fixed
trixie3.11.8-1fixed
sid3.11.9-1fixed
python3.4 (PTS)jessie, jessie (lts)3.4.2-1+deb8u17fixed
python3.5 (PTS)stretch (security)3.5.3-1+deb9u5fixed
stretch (lts), stretch3.5.3-1+deb9u9fixed
python3.7 (PTS)buster3.7.3-2+deb10u3fixed
buster (security)3.7.3-2+deb10u7fixed
python3.9 (PTS)bullseye3.9.2-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python2.7source(unstable)(not affected)
python3.10source(unstable)3.10.8-2
python3.11source(unstable)3.11.0-2
python3.4source(unstable)(not affected)
python3.5source(unstable)(not affected)
python3.7sourcebuster(not affected)
python3.7source(unstable)(unfixed)
python3.9source(unstable)(unfixed)

Notes

[bullseye] - python3.9 <no-dsa> (Minor issue)
[buster] - python3.7 <not-affected> (Vulnerable functionality backported later in 3.7.8)
- python2.7 <not-affected> (Vulnerable code introduced later)
https://github.com/python/cpython/issues/97514
https://github.com/python/cpython/commit/4686d77a04570a663164c03193d9def23c89b122 (3.11-branch)
https://github.com/python/cpython/commit/eae692eed18892309bcc25a2c0f8980038305ea2 (3.10-branch)
https://github.com/python/cpython/commit/b43496c01a554cf41ae654a0379efae18609ad39 (3.9-branch)
The patch for 3.9 and later only removes the default preference for abstract sockets which
prevents CVE-2022-42919. Versions 3.8.4 and 3.7.8 are not vulnerable by default (but issue present)
though users would need to make specific uncommon multiprocessing API calls specifying their own
forkserver control socket path. Earlier 3.x versions are not vulnerable.
- python3.4 <not-affected> (Vulnerable code introduced later)
- python3.5 <not-affected> (Vulnerable code introduced later)

Search for package or bug name: Reporting problems