From 086ee91647926ad5550f1443e004b5f5d1bda7fc Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Tue, 2 Jan 2024 14:38:14 +0000 Subject: [ GLSA 202401-01 ] Joblib: Arbitrary Code Execution Bug: https://bugs.gentoo.org/873151 Signed-off-by: GLSAMaker Signed-off-by: Hans de Graaff --- glsa-202401-01.xml | 47 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 glsa-202401-01.xml diff --git a/glsa-202401-01.xml b/glsa-202401-01.xml new file mode 100644 index 00000000..0909c59e --- /dev/null +++ b/glsa-202401-01.xml @@ -0,0 +1,47 @@ + + + + Joblib: Arbitrary Code Execution + A vulnerability has been found in Joblib which allows for arbitrary code execution. + joblib + 2024-01-02 + 2024-01-02 + 873151 + remote + + + 1.2.0 + 1.2.0 + + + +

Joblib is a set of tools to provide lightweight pipelining in Python. In particular: + +1. transparent disk-caching of functions and lazy re-evaluation (memoize pattern) +2. easy simple parallel computing + +Joblib is optimized to be fast and robust on large data in particular and has specific optimizations for numpy arrays.

+
+ +

A vulnerability has been discovered in Joblib. Please review the CVE identifier referenced below for details.

+
+ +

Joblib is vulnerable to arbitrary code execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

+
+ +

There is no known workaround at this time.

+
+ +

All Joblib users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-python/joblib-1.2.0" + +
+ + CVE-2022-21797 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3-65-gdbad