Lucene search

K
debianDebianDEBIAN:DSA-5269-1:DAC77
HistoryNov 02, 2022 - 6:54 p.m.

[SECURITY] [DSA 5269-1] pypy3 security update

2022-11-0218:54:47
lists.debian.org
21
pypy
buffer overflow
cve-2022-37454
debian
security update

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%


Debian Security Advisory DSA-5269-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
November 02, 2022 https://www.debian.org/security/faq


Package : pypy3
CVE ID : CVE-2022-37454

Nicky Mouha discovered a buffer overflow in the sha3 module of PyPy, a
fast, compliant alternative implementation of the Python language.

For the stable distribution (bullseye), this problem has been fixed in
version 7.3.5+dfsg-2+deb11u2.

We recommend that you upgrade your pypy3 packages.

For the detailed security status of pypy3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pypy3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%