#VU66861 Security features bypass in Jupyter Notebook


Published: 2022-08-30

Vulnerability identifier: #VU66861

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21030

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jupyter Notebook
Client/Desktop applications / Office applications

Vendor: Jupyter

Description

The vulnerability allows a remote user to perform XSS attacks.

The vulnerability exists due to application does not use a CSP header to treat served files as belonging to a separate origin. A remote user can upload an SVG file with XSS payload and execute arbitrary JavaScript code in victim's browser.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jupyter Notebook: 5.0.0 - 5.4.1


External links
http://github.com/jupyter/notebook/pull/3341
http://github.com/jupyter/notebook/releases/tag/5.5.0
http://lists.debian.org/debian-lts-announce/2020/11/msg00033.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability