Notebook Jupyter Notebook

Do you want an email whenever new security vulnerabilities are reported in Jupyter Notebook?

By the Year

In 2024 there have been 2 vulnerabilities in Jupyter Notebook with an average score of 6.3 out of ten. Notebook did not have any published security vulnerabilities last year. That is, 2 more vulnerabilities have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 2 6.30
2023 0 0.00
2022 2 5.90
2021 1 9.60
2020 1 6.10
2019 4 5.73
2018 3 6.67

It may take a day or so for new Notebook vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jupyter Notebook Security Vulnerabilities

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture

CVE-2024-22421 6.5 - Medium - January 19, 2024

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their `Authorization` and `XSRFToken` tokens exposed to a third party when running an older `jupyter-server` version. JupyterLab versions 4.1.0b2, 4.0.11, and 3.6.7 are patched. No workaround has been identified, however users should ensure to upgrade `jupyter-server` to version 2.7.2 or newer which includes a redirect vulnerability fix.

Information Disclosure

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture

CVE-2024-22420 6.1 - Medium - January 19, 2024

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab version 4.0.11 has been patched. Users are advised to upgrade. Users unable to upgrade should disable the table of contents extension.

XSS

Jupyter Notebook is a web-based notebook environment for interactive computing

CVE-2022-29238 4.3 - Medium - June 14, 2022

Jupyter Notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.12, authenticated requests to the notebook server with `ContentsManager.allow_hidden = False` only prevented listing the contents of hidden directories, not accessing individual hidden files or files in hidden directories (i.e. hidden files were 'hidden' but not 'inaccessible'). This could lead to notebook configurations allowing authenticated access to files that may reasonably be expected to be disallowed. Because fully authenticated requests are required, this is of relatively low impact. But if a server's root directory contains sensitive files whose only protection from the server is being hidden (e.g. `~/.ssh` while serving $HOME), then any authenticated requests could access files if their names are guessable. Such contexts also necessarily have full access to the server and therefore execution permissions, which also generally grants access to all the same files. So this does not generally result in any privilege escalation or increase in information access, only an additional, unintended means by which the files could be accessed. Version 6.4.12 contains a patch for this issue. There are currently no known workarounds.

forced browsing

The Jupyter notebook is a web-based notebook environment for interactive computing

CVE-2022-24758 7.5 - High - March 31, 2022

The Jupyter notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.9, unauthorized actors can access sensitive information from server logs. Anytime a 5xx error is triggered, the auth cookie and other header values are recorded in Jupyter server logs by default. Considering these logs do not require root access, an attacker can monitor these logs, steal sensitive auth/cookie information, and gain access to the Jupyter server. Jupyter notebook version 6.4.x contains a patch for this issue. There are currently no known workarounds.

Insertion of Sensitive Information into Log File

The Jupyter notebook is a web-based notebook environment for interactive computing

CVE-2021-32798 9.6 - Critical - August 09, 2021

The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.

XSS

Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability

CVE-2020-26215 6.1 - Medium - November 18, 2020

Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability. A maliciously crafted link to a notebook server could redirect the browser to a different website. All notebook servers are technically affected, however, these maliciously crafted links can only be reasonably made for known notebook server hosts. A link to your notebook server may appear safe, but ultimately redirect to a spoofed server on the public internet. The issue is patched in version 6.1.5.

Open Redirect

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin

CVE-2018-21030 5.3 - Medium - October 31, 2019

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

XSS

In Jupyter Notebook before 5.7.8, an open redirect can occur via an empty netloc

CVE-2019-10856 6.1 - Medium - April 04, 2019

In Jupyter Notebook before 5.7.8, an open redirect can occur via an empty netloc. This issue exists because of an incomplete fix for CVE-2019-10255.

Open Redirect

An Open Redirect vulnerability for all browsers in Jupyter Notebook before 5.7.7 and some browsers (Chrome, Firefox) in JupyterHub before 0.9.5

CVE-2019-10255 6.1 - Medium - March 28, 2019

An Open Redirect vulnerability for all browsers in Jupyter Notebook before 5.7.7 and some browsers (Chrome, Firefox) in JupyterHub before 0.9.5 allows crafted links to the login page, which will redirect to a malicious site after successful login. Servers running on a base_url prefix are not affected.

Open Redirect

An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6

CVE-2019-9644 5.4 - Medium - March 12, 2019

An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered.

XSS

Jupyter Notebook before 5.7.1

CVE-2018-19351 6.1 - Medium - November 18, 2018

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.

XSS

Jupyter Notebook before 5.7.2

CVE-2018-19352 6.1 - Medium - November 18, 2018

Jupyter Notebook before 5.7.2 allows XSS via a crafted directory name because notebook/static/tree/js/notebooklist.js handles certain URLs unsafely.

XSS

In Jupyter Notebook before 5.4.1, a maliciously forged notebook file can bypass sanitization to execute JavaScript in the notebook context

CVE-2018-8768 7.8 - High - March 18, 2018

In Jupyter Notebook before 5.4.1, a maliciously forged notebook file can bypass sanitization to execute JavaScript in the notebook context. Specifically, invalid HTML is 'fixed' by jQuery after sanitization, making it dangerous.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jupyter Notebook or by Jupyter? Click the Watch button to subscribe.

Jupyter
Vendor

subscribe