FreeBSD : ipython -- Execution with Unnecessary Privileges (35d1e192-628e-11ed-8c5e-641c67a117d8)

high Nessus Plugin ID 167319

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 35d1e192-628e-11ed-8c5e-641c67a117d8 advisory.

- IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade. (CVE-2022-21699)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?a83a1b6b

http://www.nessus.org/u?d48ae998

http://www.nessus.org/u?e338017e

Plugin Details

Severity: High

ID: 167319

File Name: freebsd_pkg_35d1e192628e11ed8c5e641c67a117d8.nasl

Version: 1.3

Type: local

Published: 11/13/2022

Updated: 10/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-21699

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:py311-ipython, p-cpe:/a:freebsd:freebsd:py39-ipython, cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:py310-ipython, p-cpe:/a:freebsd:freebsd:py37-ipython, p-cpe:/a:freebsd:freebsd:py38-ipython

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/12/2022

Vulnerability Publication Date: 1/19/2022

Reference Information

CVE: CVE-2022-21699