Advisories ยป MGASA-2022-0323

Updated jupyter-notebook packages fix security vulnerability

Publication date: 10 Sep 2022
Modification date: 10 Sep 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2018-19351 , CVE-2018-21030 , CVE-2019-10255 , CVE-2019-10856 , CVE-2019-9644 , CVE-2020-26215 , CVE-2022-24758 , CVE-2022-24785 , CVE-2022-29238 , CVE-2022-31129

Description

It was discovered that Jupyter Notebook incorrectly handled certain
notebooks. An attacker could possibly use this issue of lack of Content
Security Policy in Nbconvert to perform cross-site scripting (XSS) attacks
on the notebook server. (CVE-2018-19351)

It was discovered that Jupyter Notebook incorrectly handled certain SVG
documents. An attacker could possibly use this issue to perform cross-site
scripting (XSS) attacks. (CVE-2018-21030)

It was discovered that Jupyter Notebook incorrectly filtered certain URLs
on the login page. An attacker could possibly use this issue to perform
open-redirect attack. (CVE-2019-10255)

It was discovered that Jupyter Notebook had an incomplete fix for
CVE-2019-10255. An attacker could possibly use this issue to perform
open-redirect attack using empty netloc. (CVE-2019-10856)

It was discovered that Jupyter Notebook incorrectly handled the inclusion
of remote pages on Jupyter server. An attacker could possibly use this
issue to perform cross-site script inclusion (XSSI) attacks.
(CVE-2019-9644)

It was discovered that Jupyter Notebook incorrectly filtered certain URLs
to a notebook. An attacker could possibly use this issue to perform
open-redirect attack. (CVE-2020-26215)

It was discovered that Jupyter Notebook server access logs were not
protected. An attacker having access to the notebook server could possibly
use this issue to get access to steal sensitive information such as
auth/cookies. (CVE-2022-24758)

It was discovered that Jupyter Notebook incorrectly configured hidden
files on the server. An authenticated attacker could possibly use this
issue to see unwanted sensitive hidden files from the server which may
result in getting full access to the server. (CVE-2022-29238)

Moment.js: Path traversal  in moment.locale (CVE-2022-24785)

moment: inefficient parsing algorithim resulting in DoS (CVE-2022-31129)
                

References

SRPMS

8/core