GHSA-c7vm-f5p4-8fqh

Suggest an improvement
Source
https://github.com/advisories/GHSA-c7vm-f5p4-8fqh
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/11/GHSA-c7vm-f5p4-8fqh/GHSA-c7vm-f5p4-8fqh.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-c7vm-f5p4-8fqh
Aliases
Published
2020-11-18T21:06:36Z
Modified
2023-12-06T00:45:26.339506Z
Severity
  • 4.4 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L CVSS Calculator
Summary
Open redirect in Jupyter Notebook
Details

localhost

Impact

What kind of vulnerability is it? Who is impacted?

Open redirect vulnerability - a maliciously crafted link to a notebook server could redirect the browser to a different website.

All notebook servers are technically affected, however, these maliciously crafted links can only be reasonably made for known notebook server hosts. A link to your notebook server may appear safe, but ultimately redirect to a spoofed server on the public internet.

Patches

Has the problem been patched? What versions should users upgrade to?

Patched in notebook 6.1.5

References

OWASP page on open redirects

For more information

If you have any questions or comments about this advisory, or vulnerabilities to report, please email our security list security@ipython.org.

Credit: zhuonan li of Alibaba Application Security Team

References

Affected packages

PyPI / notebook

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.5

Affected versions

0.*

0.0.0

4.*

4.0.0
4.0.1
4.0.2
4.0.4
4.0.5
4.0.6
4.1.0
4.2.0b1
4.2.0
4.2.1
4.2.2
4.2.3
4.3.0
4.3.1
4.3.2
4.4.0
4.4.1

5.*

5.0.0b1
5.0.0b2
5.0.0rc1
5.0.0rc2
5.0.0
5.1.0rc1
5.1.0rc2
5.1.0rc3
5.1.0
5.2.0rc1
5.2.0
5.2.1rc1
5.2.1
5.2.2
5.3.0rc1
5.3.0
5.3.1
5.4.0
5.4.1
5.5.0rc1
5.5.0
5.6.0rc1
5.6.0
5.7.0
5.7.1
5.7.2
5.7.3
5.7.4
5.7.5
5.7.6
5.7.8
5.7.9
5.7.10
5.7.11
5.7.12
5.7.13
5.7.14a0
5.7.14
5.7.15
5.7.16

6.*

6.0.0rc1
6.0.0
6.0.1
6.0.2
6.0.3
6.1.0rc1
6.1.0
6.1.1
6.1.2
6.1.3
6.1.4

Database specific

{
    "last_known_affected_version_range": "<= 6.1.4"
}