CVE-2024-22420

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab version 4.0.11 has been patched. Users are advised to upgrade. Users unable to upgrade should disable the table of contents extension.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

10 Feb 2024, 02:51

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJKNRDRFMKGVRIYNNN6CKMNJDNYWO2H/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJKNRDRFMKGVRIYNNN6CKMNJDNYWO2H/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

02 Feb 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJKNRDRFMKGVRIYNNN6CKMNJDNYWO2H/ -

26 Jan 2024, 20:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 6.1
References () https://github.com/jupyterlab/jupyterlab/commit/e1b3aabab603878e46add445a3114e838411d2df - () https://github.com/jupyterlab/jupyterlab/commit/e1b3aabab603878e46add445a3114e838411d2df - Patch
References () https://github.com/jupyterlab/jupyterlab/security/advisories/GHSA-4m77-cmpx-vjc4 - () https://github.com/jupyterlab/jupyterlab/security/advisories/GHSA-4m77-cmpx-vjc4 - Vendor Advisory
CPE cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:jupyterlab:*:*:*:*:*:*:*:*
Summary
  • (es) JupyterLab es un entorno extensible para informática interactiva y reproducible, basado en Jupyter Notebook y Architecture. Esta vulnerabilidad depende de la interacción del usuario al abrir un archivo Markdown malicioso utilizando la función de vista previa de JupyterLab. Un usuario malintencionado puede acceder a cualquier dato a los que tenga acceso el usuario atacado, así como realizar solicitudes arbitrarias actuando como el usuario atacado. Se ha parcheado la versión 4.0.11 de JupyterLab. Se recomienda a los usuarios que actualicen. Los usuarios que no puedan actualizar deben desactivar la extensión de la tabla de contenido.
First Time Jupyter
Jupyter jupyterlab
Jupyter notebook

19 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-19 21:15

Updated : 2024-02-10 02:51


NVD link : CVE-2024-22420

Mitre link : CVE-2024-22420

CVE.ORG link : CVE-2024-22420


JSON object : View

Products Affected

fedoraproject

  • fedora

jupyter

  • notebook
  • jupyterlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')