jupyter-notebook: CVE-2021-32798

Related Vulnerabilities: CVE-2021-32798  

Debian Bug report logs - #992704
jupyter-notebook: CVE-2021-32798

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 22 Aug 2021 15:09:01 UTC

Severity: grave

Tags: security, upstream

Found in version jupyter-notebook/6.2.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#992704; Package src:jupyter-notebook. (Sun, 22 Aug 2021 15:09:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Sun, 22 Aug 2021 15:09:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: jupyter-notebook: CVE-2021-32798
Date: Sun, 22 Aug 2021 17:06:08 +0200
Source: jupyter-notebook
Version: 6.2.0-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for jupyter-notebook.

CVE-2021-32798[0]:
| The Jupyter notebook is a web-based notebook environment for
| interactive computing. In affected versions untrusted notebook can
| execute code on load. Jupyter Notebook uses a deprecated version of
| Google Caja to sanitize user inputs. A public Caja bypass can be used
| to trigger an XSS when a victim opens a malicious ipynb document in
| Jupyter Notebook. The XSS allows an attacker to execute arbitrary code
| on the victim computer using Jupyter APIs.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-32798
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32798
[1] https://github.com/jupyter/notebook/security/advisories/GHSA-hwvq-6gjx-j797
[2] https://github.com/jupyter/notebook/commit/79fc76e890a8ec42f73a3d009e44ef84c14ef0d5

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Aug 23 08:34:03 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.