Skip to content

IPython vulnerable to command injection via set_term_title

Moderate severity GitHub Reviewed Published Feb 10, 2023 in ipython/ipython • Updated Sep 2, 2023

Package

pip IPython (pip)

Affected versions

< 8.10

Patched versions

8.10

Description

IPython provides an interactive Python shell and Jupyter kernel to use Python interactively. Versions prior to 8.10.0 are vulnerable to command injection in the set_term_title function under specific conditions. This has been patched in version 8.10.0.

Impact

Users are only vulnerable when calling this function in Windows in a Python environment where ctypes is not available. The dependency on ctypes in IPython.utils._process_win32 prevents the vulnerable code from ever being reached (making it effectively dead code). However, as a library that could be used by another tool, set_term_title could introduce a vulnerability for dependencies. Currently set_term_title is only called with (semi-)trusted input that contain the current working directory of the current IPython session. If an attacker can control directory names, and manage to get a user to cd into this directory, then the attacker can execute arbitrary commands contained in the folder names.

References

@Carreau Carreau published to ipython/ipython Feb 10, 2023
Published to the GitHub Advisory Database Feb 10, 2023
Reviewed Feb 10, 2023
Published by the National Vulnerability Database Feb 10, 2023
Last updated Sep 2, 2023

Severity

Moderate
4.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

CVE ID

CVE-2023-24816

GHSA ID

GHSA-29gw-9793-fvw7

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.