#VU66864 Open redirect in Jupyter Notebook


Published: 2022-08-30

Vulnerability identifier: #VU66864

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10856

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jupyter Notebook
Client/Desktop applications / Office applications

Vendor: Jupyter

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Note, the vulnerability exists due to incomplete fix for #VU66862 (CVE-2019-10255).

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jupyter Notebook: 5.7.7


External links
http://blog.jupyter.org/open-redirect-vulnerability-in-jupyter-jupyterhub-adf43583f1e4
http://github.com/jupyter/notebook/compare/16cf97c...b8e30ea


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability