Lucene search

K
cveGitHub_MCVE-2024-43805
HistoryAug 28, 2024 - 8:15 p.m.

CVE-2024-43805

2024-08-2820:15:07
CWE-79
GitHub_M
web.nvd.nist.gov
26
jupyterlab
jupyter notebook
markdown preview
user interaction
data access
arbitrary requests
patched
upgrade
dom clobbering
plugins
mathjax
mathjax2

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L

EPSS

0.001

Percentile

17.7%

jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. This vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab v3.6.8, v4.2.5 and Jupyter Notebook v7.2.2 have been patched to resolve this issue. Users are advised to upgrade. There is no workaround for the underlying DOM Clobbering susceptibility. However, select plugins can be disabled on deployments which cannot update in a timely fashion to minimise the risk. These are: 1. @jupyterlab/mathjax-extension:plugin - users will loose ability to preview mathematical equations. 2. @jupyterlab/markdownviewer-extension:plugin - users will loose ability to open Markdown previews. 3. @jupyterlab/mathjax2-extension:plugin (if installed with optional jupyterlab-mathjax2 package) - an older version of the mathjax plugin for JupyterLab 4.x. To disable these extensions run: jupyter labextension disable @jupyterlab/markdownviewer-extension:plugin && jupyter labextension disable @jupyterlab/mathjax-extension:plugin && jupyter labextension disable @jupyterlab/mathjax2-extension:plugin in bash.

Affected configurations

Nvd
Vulners
Node
jupyterjupyterlabRange<3.6.8
OR
jupyterjupyterlabRange4.0.04.2.5
OR
jupyternotebookRange7.0.07.2.2
VendorProductVersionCPE
jupyterjupyterlab*cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:*:*:*
jupyternotebook*cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "jupyterlab",
    "product": "jupyterlab",
    "versions": [
      {
        "version": "notebook:  >= 7.0.0, <= 7.2.2",
        "status": "affected"
      },
      {
        "version": "jupyterlab: >= 4.0.0, < 4.2.5",
        "status": "affected"
      },
      {
        "version": "jupyterlab: < 3.6.8",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L

EPSS

0.001

Percentile

17.7%