ghsa-33p9-3p43-82vq
Vulnerability from github
Published
2025-06-04 21:00
Modified
2025-06-04 21:00
Severity ?
VLAI Severity ?
Summary
Jupyter Core on Windows Has Uncontrolled Search Path Element Local Privilege Escalation Vulnerability
Details
Impact
On Windows, the shared %PROGRAMDATA%
directory is searched for configuration files (SYSTEM_CONFIG_PATH
and SYSTEM_JUPYTER_PATH
), which may allow users to create configuration files affecting other users.
Only shared Windows systems with multiple users and unprotected %PROGRAMDATA%
are affected.
Mitigations
- upgrade to
jupyter_core>=5.8.1
(5.8.0 is patched but breaksjupyter-server
) , or - as administrator, modify the permissions on the
%PROGRAMDATA%
directory so it is not writable by unauthorized users, or - as administrator, create the
%PROGRAMDATA%\jupyter
directory with appropriately restrictive permissions, or - as user or administrator, set the
%PROGRAMDATA%
environment variable to a directory with appropriately restrictive permissions (e.g. controlled by administrators or the current user)
Credit
Reported via Trend Micro Zero Day Initiative as ZDI-CAN-25932
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c 5.8.0" }, "package": { "ecosystem": "PyPI", "name": "jupyter_core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.8.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-30167" ], "database_specific": { "cwe_ids": [ "CWE-427" ], "github_reviewed": true, "github_reviewed_at": "2025-06-04T21:00:23Z", "nvd_published_at": "2025-06-03T17:15:21Z", "severity": "HIGH" }, "details": "## Impact\n\nOn Windows, the shared `%PROGRAMDATA%` directory is searched for configuration files (`SYSTEM_CONFIG_PATH` and `SYSTEM_JUPYTER_PATH`), which may allow users to create configuration files affecting other users.\n\nOnly shared Windows systems with multiple users and unprotected `%PROGRAMDATA%` are affected.\n\n## Mitigations\n\n- upgrade to `jupyter_core\u003e=5.8.1` (5.8.0 is patched but breaks `jupyter-server`) , or\n- as administrator, modify the permissions on the `%PROGRAMDATA%` directory so it is not writable by unauthorized users, or\n- as administrator, create the `%PROGRAMDATA%\\jupyter` directory with appropriately restrictive permissions, or\n- as user or administrator, set the `%PROGRAMDATA%` environment variable to a directory with appropriately restrictive permissions (e.g. controlled by administrators _or_ the current user)\n\n## Credit\n\nReported via Trend Micro Zero Day Initiative as ZDI-CAN-25932", "id": "GHSA-33p9-3p43-82vq", "modified": "2025-06-04T21:00:23Z", "published": "2025-06-04T21:00:23Z", "references": [ { "type": "WEB", "url": "https://github.com/jupyter/jupyter_core/security/advisories/GHSA-33p9-3p43-82vq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30167" }, { "type": "PACKAGE", "url": "https://github.com/jupyter/jupyter_core" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Jupyter Core on Windows Has Uncontrolled Search Path Element Local Privilege Escalation Vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…