Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202301-04

Gentoo Linux Security Advisory 202301-4 - A vulnerability has been discovered in jupyter_core which could allow for the execution of code as another user. Versions less than 4.11.2 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202301-04


                                       https://security.gentoo.org/  

Severity: High
Title: jupyter_core: Arbitrary Code Execution
Date: January 11, 2023
Bugs: #878497
ID: 202301-04


Synopsis

A vulnerability has been discovered in jupyter_core which could allow
for the execution of code as another user.

Background

jupyter_core contains core Jupyter functionality.

Affected packages

-------------------------------------------------------------------  
 Package              /     Vulnerable     /            Unaffected  
-------------------------------------------------------------------  

1 dev-python/jupyter_core < 4.11.2 >= 4.11.2

Description

jupyter_core trusts files for execution in the current working directory
without validating ownership of those files.

Impact

By writing to a directory that is used a the current working directory
for jupyter_core by another user, users can elevate privileges to those
of another user.

Workaround

There is no known workaround at this time.

Resolution

All jupyter_core users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=dev-python/jupyter_core-4.11.2”

References

[ 1 ] CVE-2022-39286
https://nvd.nist.gov/vuln/detail/CVE-2022-39286

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202301-04

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Ubuntu Security Notice USN-6153-1

Ubuntu Security Notice 6153-1 - It was discovered that Jupyter Core executed untrusted files in the current working directory. An attacker could possibly use this issue to execute arbitrary code.

Debian Security Advisory 5422-1

Debian Linux Security Advisory 5422-1 - It was discovered that jupyter-core, the core common functionality for Jupyter projects, could execute arbitrary code in the current working directory while loading configuration files.

GHSA-m678-f26j-3hrp: Execution with Unnecessary Privileges in JupyterApp

### Impact _What kind of vulnerability is it? Who is impacted?_ We’d like to disclose an arbitrary code execution vulnerability in `jupyter_core` that stems from `jupyter_core` executing untrusted files in the current working directory. This vulnerability allows one user to run code as another. ### Patches _Has the problem been patched? What versions should users upgrade to?_ Users should upgrade to `jupyter_core>=4.11.2`. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ No ### References _Are there any links users can visit to find out more?_ Similar advisory in [IPython](https://github.com/advisories/GHSA-pq7m-3gw7-gq5x)

CVE-2022-39286: Merge pull request from GHSA-m678-f26j-3hrp · jupyter/jupyter_core@1118c8c

Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in `jupyter_core` that stems from `jupyter_core` executing untrusted files in CWD. This vulnerability allows one user to run code as another. Version 4.11.2 contains a patch for this issue. There are no known workarounds.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials