Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-24329 #1540

Open
1 task
jonathannaguin opened this issue Mar 6, 2024 · 2 comments
Open
1 task

CVE-2023-24329 #1540

jonathannaguin opened this issue Mar 6, 2024 · 2 comments

Comments

@jonathannaguin
Copy link

  • [x ] I have read the SECURITY.md
  • [ x] I understand that this repo tracks debian package releases and cannot fix debian CVEs on its own
  • this CVE shows a fix is available in the appropriate debian version (buster, bullseye) and channel (main, security) and it has been more than 48 hours.

Please describe the image you encountered this with and a link to the debian security tracker
https://security-tracker.debian.org/tracker/CVE-2023-24329

The stable version for Python11 in Debian 12 is 3.11.2, although 3.11.8 is available as "unstable".
I am unsure how Debian tags packages but found some old threads where seem to indicate stable will never change for that release which would leave this CVE on the Distroless images until Debian trixie comes along.

@loosebazooka
Copy link
Member

Yeah that's kind of an unfortunate side effect of tracking debian. This seems like a minor update on the version number though, and maybe the fix will come?

@JasperJuergensen
Copy link

Apparently they backported the fix: See #1613

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants