Skip to content

JupyterLab vulnerable to potential authentication and CSRF tokens leak

High severity GitHub Reviewed Published Jan 19, 2024 in jupyterlab/jupyterlab • Updated Feb 10, 2024

Package

pip jupyterlab (pip)

Affected versions

>= 4.0.0, <= 4.0.10
<= 3.6.6

Patched versions

4.0.11
3.6.7
pip notebook (pip)
>= 7.0.0, <= 7.0.6
7.0.7

Description

Impact

Users of JupyterLab who click on a malicious link may get their Authorization and XSRFToken tokens exposed to a third party when running an older jupyter-server version.

Patches

JupyterLab 4.1.0b2, 4.0.11, and 3.6.7 were patched.

Workarounds

No workaround has been identified, however users should ensure to upgrade jupyter-server to version 2.7.2 or newer which includes a redirect vulnerability fix.

References

Vulnerability reported by user @davwwwx via the bug bounty program sponsored by the European Commission and hosted on the Intigriti platform.

References

@krassowski krassowski published to jupyterlab/jupyterlab Jan 19, 2024
Published to the GitHub Advisory Database Jan 19, 2024
Reviewed Jan 19, 2024
Published by the National Vulnerability Database Jan 19, 2024
Last updated Feb 10, 2024

Severity

High
7.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L

Weaknesses

CVE ID

CVE-2024-22421

GHSA ID

GHSA-44cc-43rp-5947

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.