Debian 9921 Published by

A python3.7 security update has been released for Debian GNU/Linux 10.



DLA 3175-1: python3.7 security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3175-1 debian-lts@lists.debian.org
  https://www.debian.org/lts/security/ Stefano Rivera
November 01, 2022   https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : python3.7
Version : 3.7.3-2+deb10u4
CVE ID : CVE-2022-37454

Nicky Mouha discovered a buffer overflow in '_sha3', the SHA-3 hashing function
module used by 'hashlib' in Python 3.7.

While the attacks require a large volume of data, they could potentially result
in remote code execution.

For Debian 10 buster, this problem has been fixed in version
3.7.3-2+deb10u4.

We recommend that you upgrade your python3.7 packages.

For the detailed security status of python3.7 please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/python3.7

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://wiki.debian.org/LTS