From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 0596B15800F for ; Wed, 11 Jan 2023 05:28:35 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 7DB2AE0974; Wed, 11 Jan 2023 05:23:28 +0000 (UTC) Received: from smtp.gentoo.org (woodpecker.gentoo.org [140.211.166.183]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id EB2DAE0878 for ; Wed, 11 Jan 2023 05:17:10 +0000 (UTC) Received: from glsamakerdev.dev.gentoo.org (unknown [140.211.166.165]) by smtp.gentoo.org (Postfix) with ESMTP id 4574B340D15 for ; Wed, 11 Jan 2023 05:17:10 +0000 (UTC) Received: from [172.18.0.3] (unknown [172.18.0.3]) by glsamakerdev.dev.gentoo.org (Postfix) with ESMTP id 208207E932 for ; Wed, 11 Jan 2023 05:17:10 +0000 (UTC) Subject: [gentoo-announce] [ GLSA 202301-04 ] jupyter_core: Arbitrary Code Execution Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply MIME-Version: 1.0 Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="===============1525969544674772403==" From: glsamaker@gentoo.org To: gentoo-announce@lists.gentoo.org Reply-To: security@gentoo.org Date: Wed, 11 Jan 2023 05:17:09 -0000 Message-ID: <167341423013.8.9191597883555725533@2ac734cbf5a7> X-Archives-Salt: 21480ccf-5a02-4053-bcc8-1b301e859208 X-Archives-Hash: 9ce300c777fb8608083e4c6cd16dec33 --===============1525969544674772403== Content-Type: text/plain; charset="utf-8" - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202301-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: jupyter_core: Arbitrary Code Execution Date: January 11, 2023 Bugs: #878497 ID: 202301-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability has been discovered in jupyter_core which could allow for the execution of code as another user. Background ========== jupyter_core contains core Jupyter functionality. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-python/jupyter_core < 4.11.2 >= 4.11.2 Description =========== jupyter_core trusts files for execution in the current working directory without validating ownership of those files. Impact ====== By writing to a directory that is used a the current working directory for jupyter_core by another user, users can elevate privileges to those of another user. Workaround ========== There is no known workaround at this time. Resolution ========== All jupyter_core users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-python/jupyter_core-4.11.2" References ========== [ 1 ] CVE-2022-39286 https://nvd.nist.gov/vuln/detail/CVE-2022-39286 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202301-04 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --===============1525969544674772403== Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmO+RlUACgkQFMQkOaVy +9mE+xAAvvyJqNQBNjJ31AohyRZgQLbCC33vIzVBVMIjt1W0CrpLaWvDVIjmti9F 9AU0d/vHCXrWmVZcFIH32LbmBHktcBr/ETF9HbXeObYxp3RSaFYYYBZp79902zCK w0QBxTQt6pi6dbbbVjaJIR99Bp7NDdtyUh2OUyElQcccLVVdB7O9mzoWIFyMVRfx xdO4L7QkNZAFSryMy1EGfr4VJXO1FAoj5paRmLaVydQryKdTCXhd5xulwRWmt3cw SWnWaEuc4TlcwhGTXQZoh5MVC5H66PeZEl4ICY4rnmmdN/EliXY0yNzblkMUtvF/ xrkoIu3xilScAxJBSqlQViG4O0wf11ZXqr7CWbeRof83eQLoX7drwFU4H/h2eji8 vjfry1jOrZOMt760AhLiRHyN15/iAqusxiBaP0SFvUZHTAyt8LHe7mGfSbEjq9jl a1VjEKZNE8yhxbSlMoU9l1iTC9ACMAqU9k3oiL9XcBrg1j5wHxgWxSGQR/Kxrts4 hD1Hlj25Vv16spAEbGVlkV9coSaIM97bZX+GX0u7GxfOXUY3UJ6pKc/0ckLKBVMH S27MKlRsuU9Po6nx0oWvn+G7ucj00GFCpbr5gw09OVDQBWgap99BuPSAklfwYlPg 9sAfyEzdW3E3IkenEAEJ5qNyguSXtU3wYqvPB6wtozS+Q0r0tV8= =gIwj -----END PGP SIGNATURE----- --===============1525969544674772403==--