openSUSE 15 Security Update : python-jupyterlab (openSUSE-SU-2022:10075-1)

critical Nessus Plugin ID 163758

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:10075-1 advisory.

- JupyterLab is a user interface for Project Jupyter which will eventually replace the classic Jupyter Notebook. In affected versions untrusted notebook can execute code on load. In particular JupyterLab doesn't sanitize the action attribute of html `<form>`. Using this it is possible to trigger the form validation outside of the form itself. This is a remote code execution, but requires user action to open a notebook. (CVE-2021-32797)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected jupyter-jupyterlab and / or python3-jupyterlab packages.

See Also

https://bugzilla.suse.com/1196663

http://www.nessus.org/u?125bf10b

https://www.suse.com/security/cve/CVE-2021-32797

Plugin Details

Severity: Critical

ID: 163758

File Name: openSUSE-2022-10075-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/3/2022

Updated: 10/17/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-32797

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:jupyter-jupyterlab, p-cpe:/a:novell:opensuse:python3-jupyterlab, cpe:/o:novell:opensuse:15.4

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2022

Vulnerability Publication Date: 8/9/2021

Reference Information

CVE: CVE-2021-32797