Lucene search

K
cve[email protected]CVE-2024-35178
HistoryJun 06, 2024 - 4:15 p.m.

CVE-2024-35178

2024-06-0616:15:11
CWE-200
web.nvd.nist.gov
30
jupyter server
windows
ntlmv2
password hash
vulnerability
authentication
attacker
cracking
ntlm relay attack
network accessible
machine
credential
security fix
cve-2024-35178
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on Windows has a vulnerability that lets unauthenticated attackers leak the NTLMv2 password hash of the Windows user running the Jupyter server. An attacker can crack this password to gain access to the Windows machine hosting the Jupyter server, or access other network-accessible machines or 3rd party services using that credential. Or an attacker perform an NTLM relay attack without cracking the credential to gain access to other network-accessible machines. This vulnerability is fixed in 2.14.1.

Affected configurations

Vulners
Node
jupyter-serverjupyter_serverRange<2.14.1

CNA Affected

[
  {
    "vendor": "jupyter-server",
    "product": "jupyter_server",
    "versions": [
      {
        "version": "< 2.14.1",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%