CVE-2018-19351

NameCVE-2018-19351
DescriptionJupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2432-1
Debian Bugs917409

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jupyter-notebook (PTS)stretch (security), stretch (lts), stretch4.2.3-4+deb9u2fixed
buster5.7.8-1fixed
bullseye6.2.0-1fixed
sid, trixie, bookworm6.4.12-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jupyter-notebooksourcestretch4.2.3-4+deb9u1DLA-2432-1
jupyter-notebooksource(unstable)5.7.4-1917409

Notes

https://github.com/jupyter/notebook/commit/107a89fce5f413fb5728c1c5d2c7788e1fb17491

Search for package or bug name: Reporting problems