Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9644

Published: 12 March 2019

An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered.

Priority

Medium

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
jupyter-notebook
Launchpad, Ubuntu, Debian
bionic
Released (5.2.2-1ubuntu0.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(5.7.8-1)
focal Not vulnerable
(5.7.8-1)
groovy Not vulnerable
(5.7.8-1)
hirsute Not vulnerable
(5.7.8-1)
impish Not vulnerable
(5.7.8-1)
jammy Not vulnerable
(5.7.8-1)
trusty Does not exist

upstream
Released (5.7.6)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N