Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-19351

Published: 18 November 2018

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
jupyter-notebook
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
bionic
Released (5.2.2-1ubuntu0.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(5.7.4-1)
eoan Ignored
(end of life)
focal Not vulnerable
(6.0.3-2)
impish Ignored
(end of life)
jammy Not vulnerable
(6.4.8-1)
trusty Does not exist

upstream
Released (5.7.1)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N