CVE-2022-39286 (High) detected in jupyter_core-4.4.0-py2.py3-none-any.whl
Opened this issue · 0 comments
CVE-2022-39286 - High Severity Vulnerability
Vulnerable Library - jupyter_core-4.4.0-py2.py3-none-any.whl
Jupyter core package. A base package on which Jupyter projects rely.
Library home page: https://files.pythonhosted.org/packages/1d/44/065d2d7bae7bebc06f1dd70d23c36da8c50c0f08b4236716743d706762a8/jupyter_core-4.4.0-py2.py3-none-any.whl
Path to dependency file: /ProbStats-with-TFP/requirements.txt
Path to vulnerable library: /teSource-ArchiveExtractor_06502b82-fa31-4507-bcc7-4f2a20df0a9c/20190519121749_57228/20190519121716_depth_0/4/jupyter_core-4.4.0-py2.py3-none-any/jupyter_core
Dependency Hierarchy:
- ❌ jupyter_core-4.4.0-py2.py3-none-any.whl (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in jupyter_core
that stems from jupyter_core
executing untrusted files in CWD. This vulnerability allows one user to run code as another. Version 4.11.2 contains a patch for this issue. There are no known workarounds.
Publish Date: 2022-10-26
URL: CVE-2022-39286
CVSS 3 Score Details (8.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3363
Release Date: 2022-10-26
Fix Resolution: 4.11.2
Step up your Open Source Security Game with Mend here