NirShaharabani / WStest

WS playground
0 stars 0 forks source link

jupyterlab-2.2.10-py3-none-any.whl: 21 vulnerabilities (highest severity is: 8.8) #10

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - jupyterlab-2.2.10-py3-none-any.whl

JupyterLab computational environment

Library home page: https://files.pythonhosted.org/packages/81/04/dbd1f3f563090d1bcf552cbc948195001d1c4ebcd32809be0f73eadcf7d7/jupyterlab-2.2.10-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jupyterlab version) Remediation Possible**
CVE-2022-39286 High 8.8 jupyter_core-4.9.1-py3-none-any.whl Transitive 2.3.0
CVE-2024-43805 High 7.6 jupyterlab-2.2.10-py3-none-any.whl Direct 3.6.8
CVE-2024-22421 High 7.6 jupyterlab-2.2.10-py3-none-any.whl Direct 3.6.7
CVE-2024-3651 High 7.5 idna-2.10-py2.py3-none-any.whl Transitive N/A*
CVE-2023-37920 High 7.5 certifi-2020.6.20-py2.py3-none-any.whl Transitive 2.3.0
CVE-2022-34749 High 7.5 mistune-0.8.4-py2.py3-none-any.whl Transitive N/A*
CVE-2022-24758 High 7.5 notebook-6.4.1-py3-none-any.whl Transitive 2.3.0
CVE-2021-33503 High 7.5 urllib3-1.25.11-py2.py3-none-any.whl Transitive 2.3.0
CVE-2022-23491 Medium 6.8 certifi-2020.6.20-py2.py3-none-any.whl Transitive 2.3.0
CVE-2023-32681 Medium 6.1 requests-2.23.0-py2.py3-none-any.whl Transitive 2.3.0
CVE-2023-28370 Medium 6.1 tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl Transitive 2.3.0
CVE-2023-43804 Medium 5.9 urllib3-1.25.11-py2.py3-none-any.whl Transitive 2.3.0
WS-2023-0296 Medium 5.6 tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl Transitive 2.3.0
CVE-2024-35195 Medium 5.6 requests-2.23.0-py2.py3-none-any.whl Transitive 2.3.0
CVE-2022-40896 Medium 5.5 Pygments-2.11.2-py3-none-any.whl Transitive N/A*
CVE-2024-34064 Medium 5.4 Jinja2-3.0.3-py3-none-any.whl Transitive N/A*
CVE-2024-22195 Medium 5.4 Jinja2-3.0.3-py3-none-any.whl Transitive N/A*
CVE-2023-24816 Medium 4.5 ipython-7.31.1-py3-none-any.whl Transitive 2.3.0
CVE-2024-37891 Medium 4.4 urllib3-1.25.11-py2.py3-none-any.whl Transitive 2.3.0
CVE-2022-29238 Medium 4.3 notebook-6.4.1-py3-none-any.whl Transitive 2.3.0
CVE-2023-45803 Medium 4.2 urllib3-1.25.11-py2.py3-none-any.whl Transitive 2.3.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (20 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-39286 ### Vulnerable Library - jupyter_core-4.9.1-py3-none-any.whl

Jupyter core package. A base package on which Jupyter projects rely.

Library home page: https://files.pythonhosted.org/packages/d5/8e/fad835e31e3f54ea39d2b76027348a347433dcbc674a841ffe0716091c2d/jupyter_core-4.9.1-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - notebook-6.4.1-py3-none-any.whl - :x: **jupyter_core-4.9.1-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in `jupyter_core` that stems from `jupyter_core` executing untrusted files in CWD. This vulnerability allows one user to run code as another. Version 4.11.2 contains a patch for this issue. There are no known workarounds.

Publish Date: 2022-10-26

URL: CVE-2022-39286

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3363

Release Date: 2022-10-26

Fix Resolution (jupyter-core): 4.11.2

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-43805 ### Vulnerable Library - jupyterlab-2.2.10-py3-none-any.whl

JupyterLab computational environment

Library home page: https://files.pythonhosted.org/packages/81/04/dbd1f3f563090d1bcf552cbc948195001d1c4ebcd32809be0f73eadcf7d7/jupyterlab-2.2.10-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **jupyterlab-2.2.10-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. This vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab v3.6.8, v4.2.5 and Jupyter Notebook v7.2.2 have been patched to resolve this issue. Users are advised to upgrade. There is no workaround for the underlying DOM Clobbering susceptibility. However, select plugins can be disabled on deployments which cannot update in a timely fashion to minimise the risk. These are: 1. `@jupyterlab/mathjax-extension:plugin` - users will loose ability to preview mathematical equations. 2. `@jupyterlab/markdownviewer-extension:plugin` - users will loose ability to open Markdown previews. 3. `@jupyterlab/mathjax2-extension:plugin` (if installed with optional `jupyterlab-mathjax2` package) - an older version of the mathjax plugin for JupyterLab 4.x. To disable these extensions run: ```jupyter labextension disable @jupyterlab/markdownviewer-extension:plugin && jupyter labextension disable @jupyterlab/mathjax-extension:plugin && jupyter labextension disable @jupyterlab/mathjax2-extension:plugin ``` in bash.

Publish Date: 2024-08-28

URL: CVE-2024-43805

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jupyterlab/jupyterlab/security/advisories/GHSA-9q39-rmj3-p4r2

Release Date: 2024-08-28

Fix Resolution: 3.6.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22421 ### Vulnerable Library - jupyterlab-2.2.10-py3-none-any.whl

JupyterLab computational environment

Library home page: https://files.pythonhosted.org/packages/81/04/dbd1f3f563090d1bcf552cbc948195001d1c4ebcd32809be0f73eadcf7d7/jupyterlab-2.2.10-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **jupyterlab-2.2.10-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their `Authorization` and `XSRFToken` tokens exposed to a third party when running an older `jupyter-server` version. JupyterLab versions 4.1.0b2, 4.0.11, and 3.6.7 are patched. No workaround has been identified, however users should ensure to upgrade `jupyter-server` to version 2.7.2 or newer which includes a redirect vulnerability fix.

Publish Date: 2024-01-19

URL: CVE-2024-22421

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-22421

Release Date: 2024-01-19

Fix Resolution: 3.6.7

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-3651 ### Vulnerable Library - idna-2.10-py2.py3-none-any.whl

Internationalized Domain Names in Applications (IDNA)

Library home page: https://files.pythonhosted.org/packages/a2/38/928ddce2273eaa564f6f50de919327bf3a00f091b5baba8dfa9460f3a8a8/idna-2.10-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **idna-2.10-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

Publish Date: 2024-07-07

URL: CVE-2024-3651

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-3651

Release Date: 2024-07-07

Fix Resolution: idna - 3.7

CVE-2023-37920 ### Vulnerable Library - certifi-2020.6.20-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/5e/c4/6c4fe722df5343c33226f0b4e0bb042e4dc13483228b4718baf286f86d87/certifi-2020.6.20-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **certifi-2020.6.20-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

Publish Date: 2023-07-25

URL: CVE-2023-37920

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/certifi/python-certifi/security/advisories/GHSA-xqr8-7jwr-rhp7

Release Date: 2023-07-25

Fix Resolution (certifi): 2023.7.22

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-34749 ### Vulnerable Library - mistune-0.8.4-py2.py3-none-any.whl

A sane and fast Markdown parser with useful plugins and renderers

Library home page: https://files.pythonhosted.org/packages/09/ec/4b43dae793655b7d8a25f76119624350b4d65eb663459eb9603d7f1f0345/mistune-0.8.4-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - notebook-6.4.1-py3-none-any.whl - nbconvert-6.4.2-py3-none-any.whl - :x: **mistune-0.8.4-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking.

Publish Date: 2022-07-25

URL: CVE-2022-34749

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-fw3v-x4f2-v673

Release Date: 2022-07-25

Fix Resolution: mistune - 2.0.3

CVE-2022-24758 ### Vulnerable Library - notebook-6.4.1-py3-none-any.whl

Jupyter Notebook - A web-based notebook environment for interactive computing

Library home page: https://files.pythonhosted.org/packages/f7/d1/c12e2d2c22590def76466df0272a7e8af6dd8bd41fcc85c68dab06af6ec1/notebook-6.4.1-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **notebook-6.4.1-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

The Jupyter notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.9, unauthorized actors can access sensitive information from server logs. Anytime a 5xx error is triggered, the auth cookie and other header values are recorded in Jupyter server logs by default. Considering these logs do not require root access, an attacker can monitor these logs, steal sensitive auth/cookie information, and gain access to the Jupyter server. Jupyter notebook version 6.4.x contains a patch for this issue. There are currently no known workarounds.

Publish Date: 2022-03-31

URL: CVE-2022-24758

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jupyter/notebook/security/advisories/GHSA-m87f-39q9-6f55

Release Date: 2022-03-31

Fix Resolution (notebook): 6.4.10

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-33503 ### Vulnerable Library - urllib3-1.25.11-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/56/aa/4ef5aa67a9a62505db124a5cb5262332d1d4153462eb8fd89c9fa41e5d92/urllib3-1.25.11-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **urllib3-1.25.11-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Publish Date: 2021-06-29

URL: CVE-2021-33503

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg

Release Date: 2021-06-29

Fix Resolution (urllib3): 1.26.5

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23491 ### Vulnerable Library - certifi-2020.6.20-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/5e/c4/6c4fe722df5343c33226f0b4e0bb042e4dc13483228b4718baf286f86d87/certifi-2020.6.20-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **certifi-2020.6.20-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

### CVSS 3 Score Details (6.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution (certifi): 2022.12.7

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-32681 ### Vulnerable Library - requests-2.23.0-py2.py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/1a/70/1935c770cb3be6e3a8b78ced23d7e0f3b187f5cbfab4749523ed65d7c9b1/requests-2.23.0-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - :x: **requests-2.23.0-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

Publish Date: 2023-05-26

URL: CVE-2023-32681

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j8r2-6x86-q33q

Release Date: 2023-05-26

Fix Resolution (requests): 2.32.0

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-28370 ### Vulnerable Library - tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl

Tornado is a Python web framework and asynchronous networking library, originally developed at FriendFeed.

Library home page: https://files.pythonhosted.org/packages/91/a8/9c5902233fa3c2e6a889cbd164333ddda5009669f494e3fadbeee2c03af5/tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.

Publish Date: 2023-05-25

URL: CVE-2023-28370

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-05-25

Fix Resolution (tornado): 6.3.2

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-43804 ### Vulnerable Library - urllib3-1.25.11-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/56/aa/4ef5aa67a9a62505db124a5cb5262332d1d4153462eb8fd89c9fa41e5d92/urllib3-1.25.11-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **urllib3-1.25.11-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution (urllib3): 1.26.17

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2023-0296 ### Vulnerable Library - tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl

Tornado is a Python web framework and asynchronous networking library, originally developed at FriendFeed.

Library home page: https://files.pythonhosted.org/packages/91/a8/9c5902233fa3c2e6a889cbd164333ddda5009669f494e3fadbeee2c03af5/tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **tornado-6.1-cp37-cp37m-manylinux2010_x86_64.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Tornado vulnerable to HTTP request smuggling via improper parsing of `Content-Length` fields and chunk lengths

Publish Date: 2023-08-15

URL: WS-2023-0296

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-qppv-j76h-2rpx

Release Date: 2023-08-15

Fix Resolution (tornado): 6.3.3

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-35195 ### Vulnerable Library - requests-2.23.0-py2.py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/1a/70/1935c770cb3be6e3a8b78ced23d7e0f3b187f5cbfab4749523ed65d7c9b1/requests-2.23.0-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - :x: **requests-2.23.0-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Requests is a HTTP library. Prior to 2.32.0, when making requests through a Requests `Session`, if the first request is made with `verify=False` to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of `verify`. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.0.

Publish Date: 2024-05-20

URL: CVE-2024-35195

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: High - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56

Release Date: 2024-05-20

Fix Resolution (requests): 2.32.0

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-40896 ### Vulnerable Library - Pygments-2.11.2-py3-none-any.whl

Pygments is a syntax highlighting package written in Python.

Library home page: https://files.pythonhosted.org/packages/1d/17/ed4d2df187995561b28f1073df24137cb750e12f9879d291cc8ab67c65d2/Pygments-2.11.2-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - notebook-6.4.1-py3-none-any.whl - ipykernel-6.9.0-py3-none-any.whl - ipython-7.31.1-py3-none-any.whl - :x: **Pygments-2.11.2-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer.

Publish Date: 2023-07-19

URL: CVE-2022-40896

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pyup.io/vulnerabilities/CVE-2022-40896/58910/

Release Date: 2023-07-19

Fix Resolution: pygments - 2.15.0

CVE-2024-34064 ### Vulnerable Library - Jinja2-3.0.3-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/20/9a/e5d9ec41927401e41aea8af6d16e78b5e612bca4699d417f646a9610a076/Jinja2-3.0.3-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **Jinja2-3.0.3-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

Publish Date: 2024-05-06

URL: CVE-2024-34064

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj

Release Date: 2024-05-06

Fix Resolution: Jinja2 - 3.1.4

CVE-2024-22195 ### Vulnerable Library - Jinja2-3.0.3-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/20/9a/e5d9ec41927401e41aea8af6d16e78b5e612bca4699d417f646a9610a076/Jinja2-3.0.3-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **Jinja2-3.0.3-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.

Publish Date: 2024-01-11

URL: CVE-2024-22195

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95

Release Date: 2024-01-11

Fix Resolution: jinja2 - 3.1.3

CVE-2023-24816 ### Vulnerable Library - ipython-7.31.1-py3-none-any.whl

IPython: Productive Interactive Computing

Library home page: https://files.pythonhosted.org/packages/b8/b4/4d6c2753effd9c4e0d93fad9a3827760eaecec8331fe550f5d49e22cce89/ipython-7.31.1-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - notebook-6.4.1-py3-none-any.whl - ipykernel-6.9.0-py3-none-any.whl - :x: **ipython-7.31.1-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Versions prior to 8.1.0 are subject to a command injection vulnerability with very specific prerequisites. This vulnerability requires that the function `IPython.utils.terminal.set_term_title` be called on Windows in a Python environment where ctypes is not available. The dependency on `ctypes` in `IPython.utils._process_win32` prevents the vulnerable code from ever being reached in the ipython binary. However, as a library that could be used by another tool `set_term_title` could be called and hence introduce a vulnerability. Should an attacker get untrusted input to an instance of this function they would be able to inject shell commands as current process and limited to the scope of the current process. Users of ipython as a library are advised to upgrade. Users unable to upgrade should ensure that any calls to the `IPython.utils.terminal.set_term_title` function are done with trusted or filtered input.

Publish Date: 2023-02-10

URL: CVE-2023-24816

### CVSS 3 Score Details (4.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-24816

Release Date: 2023-02-10

Fix Resolution (ipython): 8.10.0

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-37891 ### Vulnerable Library - urllib3-1.25.11-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/56/aa/4ef5aa67a9a62505db124a5cb5262332d1d4153462eb8fd89c9fa41e5d92/urllib3-1.25.11-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - jupyterlab_server-1.2.0-py3-none-any.whl - requests-2.23.0-py2.py3-none-any.whl - :x: **urllib3-1.25.11-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations.

Publish Date: 2024-06-17

URL: CVE-2024-37891

### CVSS 3 Score Details (4.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-34jh-p97f-mpxf

Release Date: 2024-06-17

Fix Resolution (urllib3): 1.26.19

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-29238 ### Vulnerable Library - notebook-6.4.1-py3-none-any.whl

Jupyter Notebook - A web-based notebook environment for interactive computing

Library home page: https://files.pythonhosted.org/packages/f7/d1/c12e2d2c22590def76466df0272a7e8af6dd8bd41fcc85c68dab06af6ec1/notebook-6.4.1-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - jupyterlab-2.2.10-py3-none-any.whl (Root Library) - :x: **notebook-6.4.1-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

Jupyter Notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.12, authenticated requests to the notebook server with `ContentsManager.allow_hidden = False` only prevented listing the contents of hidden directories, not accessing individual hidden files or files in hidden directories (i.e. hidden files were 'hidden' but not 'inaccessible'). This could lead to notebook configurations allowing authenticated access to files that may reasonably be expected to be disallowed. Because fully authenticated requests are required, this is of relatively low impact. But if a server's root directory contains sensitive files whose only protection from the server is being hidden (e.g. `~/.ssh` while serving $HOME), then any authenticated requests could access files if their names are guessable. Such contexts also necessarily have full access to the server and therefore execution permissions, which also generally grants access to all the same files. So this does not generally result in any privilege escalation or increase in information access, only an additional, unintended means by which the files could be accessed. Version 6.4.12 contains a patch for this issue. There are currently no known workarounds.

Publish Date: 2022-06-14

URL: CVE-2022-29238

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jupyter/notebook/security/advisories/GHSA-v7vq-3x77-87vg

Release Date: 2022-06-14

Fix Resolution (notebook): 6.4.12

Direct dependency fix Resolution (jupyterlab): 2.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.