Upstream information

CVE-2021-32798 at MITRE

Description

The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.6
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1227583 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • jupyter-notebook >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-doc >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-lang >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-latex >= 5.7.11-bp155.3.3.1
  • python3-notebook >= 5.7.11-bp155.3.3.1
  • python3-notebook-lang >= 5.7.11-bp155.3.3.1
Patchnames:
openSUSE-2024-232
SUSE Package Hub 15 SP6
  • jupyter-notebook >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-doc >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-lang >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-latex >= 5.7.11-bp156.4.3.1
  • python3-notebook >= 5.7.11-bp156.4.3.1
  • python3-notebook-lang >= 5.7.11-bp156.4.3.1
Patchnames:
openSUSE-2024-231
openSUSE Leap 15.5
  • jupyter-notebook >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-doc >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-lang >= 5.7.11-bp155.3.3.1
  • jupyter-notebook-latex >= 5.7.11-bp155.3.3.1
  • python3-notebook >= 5.7.11-bp155.3.3.1
  • python3-notebook-lang >= 5.7.11-bp155.3.3.1
Patchnames:
openSUSE-2024-232
openSUSE Leap 15.6
  • jupyter-notebook >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-doc >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-lang >= 5.7.11-bp156.4.3.1
  • jupyter-notebook-latex >= 5.7.11-bp156.4.3.1
  • python3-notebook >= 5.7.11-bp156.4.3.1
  • python3-notebook-lang >= 5.7.11-bp156.4.3.1
Patchnames:
openSUSE-2024-231


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 15 SP5 python-notebook Released
SUSE Package Hub 15 SP6 python-notebook Released


SUSE Timeline for this CVE

CVE page created: Tue Aug 10 02:00:07 2021
CVE page last modified: Sat Aug 24 15:41:05 2024