Virinas-code / white-rabbit

The White Rabbit chess engine - a fast neural network engine
GNU General Public License v3.0
4 stars 0 forks source link

jupyter_server-2.7.0-py3-none-any.whl: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #85

Closed mend-bolt-for-github[bot] closed 3 hours ago

mend-bolt-for-github[bot] commented 3 hours ago
Vulnerable Library - jupyter_server-2.7.0-py3-none-any.whl

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Library home page: https://files.pythonhosted.org/packages/f2/8f/914785ff2a0c4e2a7e15217710d57568f6ed6a84befa83a5a8c8b22ed3c6/jupyter_server-2.7.0-py3-none-any.whl

Found in HEAD commit: 97be9be8e6616d4130031dfb06a0057884070a04

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jupyter_server version) Remediation Possible**
CVE-2024-35178 High 7.5 jupyter_server-2.7.0-py3-none-any.whl Direct jupyter-server - 2.14.1
CVE-2023-40170 Medium 4.6 jupyter_server-2.7.0-py3-none-any.whl Direct 2.7.2
CVE-2023-39968 Medium 4.3 jupyter_server-2.7.0-py3-none-any.whl Direct 2.7.2
CVE-2023-49080 Low 3.5 jupyter_server-2.7.0-py3-none-any.whl Direct 2.11.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-35178 ### Vulnerable Library - jupyter_server-2.7.0-py3-none-any.whl

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Library home page: https://files.pythonhosted.org/packages/f2/8f/914785ff2a0c4e2a7e15217710d57568f6ed6a84befa83a5a8c8b22ed3c6/jupyter_server-2.7.0-py3-none-any.whl

Dependency Hierarchy: - :x: **jupyter_server-2.7.0-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 97be9be8e6616d4130031dfb06a0057884070a04

Found in base branch: master

### Vulnerability Details

The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on Windows has a vulnerability that lets unauthenticated attackers leak the NTLMv2 password hash of the Windows user running the Jupyter server. An attacker can crack this password to gain access to the Windows machine hosting the Jupyter server, or access other network-accessible machines or 3rd party services using that credential. Or an attacker perform an NTLM relay attack without cracking the credential to gain access to other network-accessible machines. This vulnerability is fixed in 2.14.1.

Publish Date: 2024-06-06

URL: CVE-2024-35178

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jupyter-server/jupyter_server/security/advisories/GHSA-hrw6-wg82-cm62

Release Date: 2024-06-06

Fix Resolution: jupyter-server - 2.14.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-40170 ### Vulnerable Library - jupyter_server-2.7.0-py3-none-any.whl

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Library home page: https://files.pythonhosted.org/packages/f2/8f/914785ff2a0c4e2a7e15217710d57568f6ed6a84befa83a5a8c8b22ed3c6/jupyter_server-2.7.0-py3-none-any.whl

Dependency Hierarchy: - :x: **jupyter_server-2.7.0-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 97be9be8e6616d4130031dfb06a0057884070a04

Found in base branch: master

### Vulnerability Details

jupyter-server is the backend for Jupyter web applications. Improper cross-site credential checks on `/files/` URLs could allow exposure of certain file contents, or accessing files when opening untrusted files via "Open image in new tab". This issue has been addressed in commit `87a49272728` which has been included in release `2.7.2`. Users are advised to upgrade. Users unable to upgrade may use the lower performance `--ContentsManager.files_handler_class=jupyter_server.files.handlers.FilesHandler`, which implements the correct checks.

Publish Date: 2023-08-28

URL: CVE-2023-40170

### CVSS 3 Score Details (4.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-40170

Release Date: 2023-08-28

Fix Resolution: 2.7.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-39968 ### Vulnerable Library - jupyter_server-2.7.0-py3-none-any.whl

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Library home page: https://files.pythonhosted.org/packages/f2/8f/914785ff2a0c4e2a7e15217710d57568f6ed6a84befa83a5a8c8b22ed3c6/jupyter_server-2.7.0-py3-none-any.whl

Dependency Hierarchy: - :x: **jupyter_server-2.7.0-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 97be9be8e6616d4130031dfb06a0057884070a04

Found in base branch: master

### Vulnerability Details

jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. Maliciously crafted login links to known Jupyter Servers can cause successful login or an already logged-in session to be redirected to arbitrary sites, which should be restricted to Jupyter Server-served URLs. This issue has been addressed in commit `29036259` which is included in release 2.7.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-08-28

URL: CVE-2023-39968

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-39968

Release Date: 2023-08-28

Fix Resolution: 2.7.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-49080 ### Vulnerable Library - jupyter_server-2.7.0-py3-none-any.whl

The backend—i.e. core services, APIs, and REST endpoints—to Jupyter web applications.

Library home page: https://files.pythonhosted.org/packages/f2/8f/914785ff2a0c4e2a7e15217710d57568f6ed6a84befa83a5a8c8b22ed3c6/jupyter_server-2.7.0-py3-none-any.whl

Dependency Hierarchy: - :x: **jupyter_server-2.7.0-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 97be9be8e6616d4130031dfb06a0057884070a04

Found in base branch: master

### Vulnerability Details

The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints) for Jupyter web applications like Jupyter notebook, JupyterLab, and Voila. Unhandled errors in API requests coming from an authenticated user include traceback information, which can include path information. There is no known mechanism by which to trigger these errors without authentication, so the paths revealed are not considered particularly sensitive, given that the requesting user has arbitrary execution permissions already in the same environment. A fix has been introduced in commit `0056c3aa52` which no longer includes traceback information in JSON error responses. For compatibility, the traceback field is present, but always empty. This commit has been included in version 2.11.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-12-04

URL: CVE-2023-49080

### CVSS 3 Score Details (3.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-49080

Release Date: 2023-12-04

Fix Resolution: 2.11.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 3 hours ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.