USN-5585-1

Source
https://ubuntu.com/security/notices/USN-5585-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5585-1.json
Related
Published
2022-08-30T09:26:17.639909Z
Modified
2022-08-30T09:26:17.639909Z
Summary
jupyter-notebook vulnerabilities
Details

It was discovered that Jupyter Notebook incorrectly handled certain notebooks. An attacker could possibly use this issue of lack of Content Security Policy in Nbconvert to perform cross-site scripting (XSS) attacks on the notebook server. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19351)

It was discovered that Jupyter Notebook incorrectly handled certain SVG documents. An attacker could possibly use this issue to perform cross-site scripting (XSS) attacks. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-21030)

It was discovered that Jupyter Notebook incorrectly filtered certain URLs on the login page. An attacker could possibly use this issue to perform open-redirect attack. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-10255)

It was discovered that Jupyter Notebook had an incomplete fix for CVE-2019-10255. An attacker could possibly use this issue to perform open-redirect attack using empty netloc. (CVE-2019-10856)

It was discovered that Jupyter Notebook incorrectly handled the inclusion of remote pages on Jupyter server. An attacker could possibly use this issue to perform cross-site script inclusion (XSSI) attacks. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-9644)

It was discovered that Jupyter Notebook incorrectly filtered certain URLs to a notebook. An attacker could possibly use this issue to perform open-redirect attack. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-26215)

It was discovered that Jupyter Notebook server access logs were not protected. An attacker having access to the notebook server could possibly use this issue to get access to steal sensitive information such as auth/cookies. (CVE-2022-24758)

It was discovered that Jupyter Notebook incorrectly configured hidden files on the server. An authenticated attacker could possibly use this issue to see unwanted sensitive hidden files from the server which may result in getting full access to the server. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-29238)

References

Affected packages

Ubuntu:22.04:LTS / jupyter-notebook

Package

Name
jupyter-notebook

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
6.4.8-1ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-notebook": "6.4.8-1ubuntu0.1",
            "python-notebook-doc": "6.4.8-1ubuntu0.1",
            "jupyter-notebook": "6.4.8-1ubuntu0.1"
        }
    ]
}

Ubuntu:20.04:LTS / jupyter-notebook

Package

Name
jupyter-notebook

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
6.0.3-2ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-notebook": "6.0.3-2ubuntu0.1",
            "python-notebook-doc": "6.0.3-2ubuntu0.1",
            "jupyter-notebook": "6.0.3-2ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / jupyter-notebook

Package

Name
jupyter-notebook

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.2.2-1ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-notebook": "5.2.2-1ubuntu0.1",
            "python-notebook-doc": "5.2.2-1ubuntu0.1",
            "python-notebook": "5.2.2-1ubuntu0.1",
            "jupyter-notebook": "5.2.2-1ubuntu0.1"
        }
    ]
}