Debian DLA-2432-1 : jupyter-notebook security update

high Nessus Plugin ID 143107

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in jupyter-notebook.

CVE-2018-8768

A maliciously forged notebook file can bypass sanitization to execute JavaScript in the notebook context. Specifically, invalid HTML is 'fixed' by jQuery after sanitization, making it dangerous.

CVE-2018-19351

allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server.

CVE-2018-21030

jupyter-notebook does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

For Debian 9 stretch, these problems have been fixed in version 4.2.3-4+deb9u1.

We recommend that you upgrade your jupyter-notebook packages.

For the detailed security status of jupyter-notebook please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/jupyter-notebook

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/11/msg00033.html

https://packages.debian.org/source/stretch/jupyter-notebook

http://www.nessus.org/u?e187e811

Plugin Details

Severity: High

ID: 143107

File Name: debian_DLA-2432.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/19/2020

Updated: 11/25/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8768

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:jupyter-notebook, p-cpe:/a:debian:debian_linux:python-notebook, p-cpe:/a:debian:debian_linux:python-notebook-doc, p-cpe:/a:debian:debian_linux:python3-notebook, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2020

Vulnerability Publication Date: 3/18/2018

Reference Information

CVE: CVE-2018-19351, CVE-2018-21030, CVE-2018-8768