Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-35178
HistoryJun 06, 2024 - 3:37 p.m.

CVE-2024-35178 Jupyter server on Windows discloses Windows user password hash

2024-06-0615:37:10
CWE-200
GitHub_M
github.com
4
jupyter server
windows
vulnerability
ntlmv2
password hash
unauthenticated attackers
ntlm relay attack
2.14.1

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on Windows has a vulnerability that lets unauthenticated attackers leak the NTLMv2 password hash of the Windows user running the Jupyter server. An attacker can crack this password to gain access to the Windows machine hosting the Jupyter server, or access other network-accessible machines or 3rd party services using that credential. Or an attacker perform an NTLM relay attack without cracking the credential to gain access to other network-accessible machines. This vulnerability is fixed in 2.14.1.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:jupyter:jupyter_server:0.0.1:*:*:*:*:*:*:*"
    ],
    "vendor": "jupyter",
    "product": "jupyter_server",
    "versions": [
      {
        "status": "affected",
        "version": "0.0.1",
        "lessThan": "2.14.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total