ipython: CVE-2022-21699

Related Vulnerabilities: CVE-2022-21699   CVE-2022-21699  

Debian Bug report logs - #1004122
ipython: CVE-2022-21699

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 21 Jan 2022 10:27:01 UTC

Severity: important

Tags: security, upstream

Found in version ipython/7.31.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1004122; Package src:ipython. (Fri, 21 Jan 2022 10:27:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Fri, 21 Jan 2022 10:27:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: ipython: CVE-2022-21699
Date: Fri, 21 Jan 2022 11:22:20 +0100
Source: ipython
Version: 7.31.0-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for ipython.

CVE-2022-21699[0]:
| IPython (Interactive Python) is a command shell for interactive
| computing in multiple programming languages, originally developed for
| the Python programming language. Affected versions are subject to an
| arbitrary code execution vulnerability achieved by not properly
| managing cross user temporary files. This vulnerability allows one
| user to run code as another on the same machine. All users are advised
| to upgrade.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-21699
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21699
[1] https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x
[2] https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Jan 21 16:11:06 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.