jupyter-notebook: CVE-2022-29238

Related Vulnerabilities: CVE-2022-29238  

Debian Bug report logs - #1013272
jupyter-notebook: CVE-2022-29238

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 20 Jun 2022 13:33:07 UTC

Severity: important

Tags: security, upstream

Found in version jupyter-notebook/6.4.8-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1013272; Package src:jupyter-notebook. (Mon, 20 Jun 2022 13:33:09 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Mon, 20 Jun 2022 13:33:09 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: jupyter-notebook: CVE-2022-29238
Date: Mon, 20 Jun 2022 15:30:20 +0200
Source: jupyter-notebook
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for jupyter-notebook.

CVE-2022-29238[0]:
| Jupyter Notebook is a web-based notebook environment for interactive
| computing. Prior to version 6.4.12, authenticated requests to the
| notebook server with `ContentsManager.allow_hidden = False` only
| prevented listing the contents of hidden directories, not accessing
| individual hidden files or files in hidden directories (i.e. hidden
| files were 'hidden' but not 'inaccessible'). This could lead to
| notebook configurations allowing authenticated access to files that
| may reasonably be expected to be disallowed. Because fully
| authenticated requests are required, this is of relatively low impact.
| But if a server's root directory contains sensitive files whose only
| protection from the server is being hidden (e.g. `~/.ssh` while
| serving $HOME), then any authenticated requests could access files if
| their names are guessable. Such contexts also necessarily have full
| access to the server and therefore execution permissions, which also
| generally grants access to all the same files. So this does not
| generally result in any privilege escalation or increase in
| information access, only an additional, unintended means by which the
| files could be accessed. Version 6.4.12 contains a patch for this
| issue. There are currently no known workarounds.

https://github.com/jupyter/notebook/security/advisories/GHSA-v7vq-3x77-87vg

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-29238
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29238

Please adjust the affected versions in the BTS as needed.



Marked as found in versions jupyter-notebook/6.4.8-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 20 Jun 2022 19:03:05 GMT) (full text, mbox, link).


Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 20 Jun 2022 19:03:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jun 21 13:14:40 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.