Lucene search

K
githubGitHub Advisory DatabaseGHSA-4M77-CMPX-VJC4
HistoryJan 19, 2024 - 8:24 p.m.

JupyterLab vulnerable to SXSS in Markdown Preview

2024-01-1920:24:09
CWE-79
GitHub Advisory Database
github.com
11
jupyterlab
sxss
markdown
vulnerability
patches
workarounds
bug bounty
european commission
intigriti

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Impact

The vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature.

A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user.

Patches

JupyterLab v4.0.11 was patched.

Workarounds

Users can either disable the table of contents extension by running:

jupyter labextension disable @jupyterlab/toc-extension:registry

References

Vulnerability reported via the bug bounty program sponsored by the European Commission and hosted on the Intigriti platform.

Affected configurations

Vulners
Node
ipythonipython_notebookRange7.0.6
OR
jupyterlabjupyterlabRange4.0.10
CPENameOperatorVersion
notebookle7.0.6
jupyterlable4.0.10

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%