GHSA-q874-g24w-4q9g
Vulnerability from github
Affects: Notebook and Lab between 6.4.0?(potentially earlier) and 6.4.11 (currently latest). Jupyter Server <=1.16.0. If I am correct about the responsible code it will affect Jupyter-Server 1.17.0 and 2.0.0a0 as well.
Description: If notebook server is started with a value of root_dir
that contains the starting user's home directory, then the underlying REST API can be used to leak the access token assigned at start time by guessing/brute forcing the PID of the jupyter server. While this requires an authenticated user session, this url can be used from an xss payload (as in CVE-2021-32798) or from a hooked or otherwise compromised browser to leak this access token to a malicious third party. This token can be used along with the REST API to interact with Jupyter services/notebooks such as modifying or overwriting critical files, such as .bashrc or .ssh/authorized_keys, allowing a malicious user to read potentially sensitive data and possibly gain control of the impacted system.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "jupyter-server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.17.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "jupyter-server" }, "ranges": [ { "events": [ { "introduced": "2.0.0a0" }, { "fixed": "2.0.0a1" } ], "type": "ECOSYSTEM" } ], "versions": [ "2.0.0a0" ] } ], "aliases": [ "CVE-2022-29241" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2022-06-16T23:13:57Z", "nvd_published_at": "2022-06-14T21:15:00Z", "severity": "HIGH" }, "details": "Affects: Notebook and Lab between 6.4.0?(potentially earlier) and 6.4.11 (currently latest). Jupyter Server \u003c=1.16.0. If I am correct about the responsible code it will affect Jupyter-Server 1.17.0 and 2.0.0a0 as well.\nDescription: If notebook server is started with a value of `root_dir` that contains the starting user\u0027s home directory, then the underlying REST API can be used to leak the access token assigned at start time by guessing/brute forcing the PID of the jupyter server. While this requires an authenticated user session, this url can be used from an xss payload (as in CVE-2021-32798) or from a hooked or otherwise compromised browser to leak this access token to a malicious third party. This token can be used along with the REST API to interact with Jupyter services/notebooks such as modifying or overwriting critical files, such as .bashrc or .ssh/authorized_keys, allowing a malicious user to read potentially sensitive data and possibly gain control of the impacted system.\n", "id": "GHSA-q874-g24w-4q9g", "modified": "2023-10-26T13:29:37Z", "published": "2022-06-16T23:13:57Z", "references": [ { "type": "WEB", "url": "https://github.com/jupyter-server/jupyter_server/security/advisories/GHSA-q874-g24w-4q9g" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29241" }, { "type": "WEB", "url": "https://github.com/jupyter-server/jupyter_server/commit/3485007abbb459585357212dcaa20521989272e8" }, { "type": "WEB", "url": "https://github.com/jupyter-server/jupyter_server/commit/877da10cd0d7ae45f8b1e385fa1f5a335e7adf1f" }, { "type": "PACKAGE", "url": "https://github.com/jupyter-server/jupyter_server" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/jupyter-server/PYSEC-2022-211.yaml" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Jupyter server Token bruteforcing" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.