On Tue, Oct 18, 2022 at 06:09:45PM -0300, Antonio Terceiro wrote:
> Hi,
> 
> On Thu, Oct 13, 2022 at 09:13:18PM +0200, Moritz Mühlenhoff wrote:
> > Source: lava
> > X-Debbugs-CC: t...@security.debian.org
> > Severity: grave
> > Tags: security
> > 
> > Hi,
> > 
> > The following vulnerability was published for lava.
> > 
> > CVE-2022-42902[0]:
> > | In Linaro Automated Validation Architecture (LAVA) before 2022.10,
> > | there is dynamic code execution in lava_server/lavatable.py. Due to
> > | improper input sanitization, an anonymous user can force the lava-
> > | server-gunicorn service to execute user-provided code on the server.
> > 
> > https://git.lavasoftware.org/lava/lava/-/merge_requests/1834
> > https://git.lavasoftware.org/lava/lava/-/commit/e66b74cd6c175ff8826b8f3431740963be228b52?merge_request_iid=1834
> > 
> > If you fix the vulnerability please also make sure to include the
> > CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> > 
> > For further information see:
> > 
> > [0] https://security-tracker.debian.org/tracker/CVE-2022-42902
> >     https://www.cve.org/CVERecord?id=CVE-2022-42902
> > 
> > Please adjust the affected versions in the BTS as needed.
> 
> I have uploaded a fix version to unstable (latest upstream), and I would
> like to upload the attached debdiff to -security. That package builds
> cleanly and passes its autopkgtest on bullseye. Let me know.

Correction: it fails the autopkgtest, but it fails in the exact same way
as the package already in bullseye fails.

Attachment: signature.asc
Description: PGP signature

Reply via email to