Vulnerability Name: | CVE-2022-21699 (CCN-217821) | ||||||||||||
Assigned: | 2021-11-16 | ||||||||||||
Published: | 2022-01-19 | ||||||||||||
Updated: | 2022-03-25 | ||||||||||||
Summary: | IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-250 CWE-279 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-21699 Source: XF Type: UNKNOWN ipython-cve202221699-code-exec(217821) Source: MISC Type: Patch, Third Party Advisory https://github.com/ipython/ipython/commit/46a51ed69cdf41b4333943d9ceeb945c4ede5668 Source: CCN Type: IPython GIT Repository Execution with Unnecessary Privileges in ipython Source: CONFIRM Type: Exploit, Third Party Advisory https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x Source: MISC Type: Release Notes, Third Party Advisory https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699 Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220124 [SECURITY] [DLA 2896-1] ipython security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-b58d156ab0 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-b9e38f8a56 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Denotes that component is vulnerable | ||||||||||||
BACK |