Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6153-1

Ubuntu Security Notice 6153-1 - It was discovered that Jupyter Core executed untrusted files in the current working directory. An attacker could possibly use this issue to execute arbitrary code.

Packet Storm
#vulnerability#ubuntu

==========================================================================
Ubuntu Security Notice USN-6153-1
June 12, 2023

jupyter-core vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 20.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Jupyter Core could be made to run programs as your login if it opened a
specially crafted file.

Software Description:

  • jupyter-core: Core common functionality of Jupyter projects (tools)

Details:

It was discovered that Jupyter Core executed untrusted files in the current
working directory. An attacker could possibly use this issue to execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
python3-jupyter-core 4.11.1-1ubuntu0.22.10.1

Ubuntu 22.04 LTS (Available with Ubuntu Pro):
python3-jupyter-core 4.9.1-1ubuntu0.1~esm1

Ubuntu 20.04 LTS (Available with Ubuntu Pro):
python3-jupyter-core 4.6.3-3ubuntu0.1~esm1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
python-jupyter-core 4.4.0-2ubuntu0.1~esm1
python3-jupyter-core 4.4.0-2ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6153-1
CVE-2022-39286

Package Information:
https://launchpad.net/ubuntu/+source/jupyter-core/4.11.1-1ubuntu0.22.10.1

Related news

Debian Security Advisory 5422-1

Debian Linux Security Advisory 5422-1 - It was discovered that jupyter-core, the core common functionality for Jupyter projects, could execute arbitrary code in the current working directory while loading configuration files.

Gentoo Linux Security Advisory 202301-04

Gentoo Linux Security Advisory 202301-4 - A vulnerability has been discovered in jupyter_core which could allow for the execution of code as another user. Versions less than 4.11.2 are affected.

GHSA-m678-f26j-3hrp: Execution with Unnecessary Privileges in JupyterApp

### Impact _What kind of vulnerability is it? Who is impacted?_ We’d like to disclose an arbitrary code execution vulnerability in `jupyter_core` that stems from `jupyter_core` executing untrusted files in the current working directory. This vulnerability allows one user to run code as another. ### Patches _Has the problem been patched? What versions should users upgrade to?_ Users should upgrade to `jupyter_core>=4.11.2`. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ No ### References _Are there any links users can visit to find out more?_ Similar advisory in [IPython](https://github.com/advisories/GHSA-pq7m-3gw7-gq5x)

CVE-2022-39286: Merge pull request from GHSA-m678-f26j-3hrp · jupyter/jupyter_core@1118c8c

Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in `jupyter_core` that stems from `jupyter_core` executing untrusted files in CWD. This vulnerability allows one user to run code as another. Version 4.11.2 contains a patch for this issue. There are no known workarounds.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials