openSUSE 15 Security Update : python-ipython (openSUSE-SU-2022:10043-1)

high Nessus Plugin ID 162949

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:10043-1 advisory.

- IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade. (CVE-2022-21699)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-ipython and / or python3-ipython-iptest packages.

See Also

https://bugzilla.suse.com/1194936

http://www.nessus.org/u?4c0f761b

https://www.suse.com/security/cve/CVE-2022-21699

Plugin Details

Severity: High

ID: 162949

File Name: openSUSE-2022-10043-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/8/2022

Updated: 10/18/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-21699

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:python3-ipython-iptest, p-cpe:/a:novell:opensuse:python3-ipython, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/7/2022

Vulnerability Publication Date: 1/19/2022

Reference Information

CVE: CVE-2022-21699