jupyter-server: CVE-2022-24757

Related Vulnerabilities: CVE-2022-24757  

Debian Bug report logs - #1008319
jupyter-server: CVE-2022-24757

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 26 Mar 2022 20:09:01 UTC

Severity: important

Tags: security, upstream

Found in version jupyter-server/1.13.1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1008319; Package src:jupyter-server. (Sat, 26 Mar 2022 20:09:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Sat, 26 Mar 2022 20:09:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: jupyter-server: CVE-2022-24757
Date: Sat, 26 Mar 2022 21:06:11 +0100
Source: jupyter-server
Version: 1.13.1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for jupyter-server.

CVE-2022-24757[0]:
| The Jupyter Server provides the backend (i.e. the core services, APIs,
| and REST endpoints) for Jupyter web applications. Prior to version
| 1.15.4, unauthorized actors can access sensitive information from
| server logs. Anytime a 5xx error is triggered, the auth cookie and
| other header values are recorded in Jupyter Server logs by default.
| Considering these logs do not require root access, an attacker can
| monitor these logs, steal sensitive auth/cookie information, and gain
| access to the Jupyter server. Jupyter Server version 1.15.4 contains a
| patch for this issue. There are currently no known workarounds.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24757
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24757
[1] https://github.com/jupyter-server/jupyter_server/commit/a5683aca0b0e412672ac6218d09f74d44ca0de5a
[2] https://github.com/jupyter-server/jupyter_server/security/advisories/GHSA-p737-p57g-4cpr

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Mar 27 13:09:14 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.