UBUNTU-CVE-2018-21030

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-21030
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-21030.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-21030
Related
Published
2019-10-31T15:15:00Z
Modified
2019-10-31T15:15:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
Summary
[none]
Details

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

References

Affected packages

Ubuntu:18.04:LTS / jupyter-notebook

Package

Name
jupyter-notebook
Purl
pkg:deb/ubuntu/jupyter-notebook@5.2.2-1ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.2-1ubuntu0.1

Affected versions

4.*

4.2.3-4

5.*

5.1.0-2
5.2.1-2
5.2.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-notebook": "5.2.2-1ubuntu0.1",
            "python-notebook-doc": "5.2.2-1ubuntu0.1",
            "python-notebook": "5.2.2-1ubuntu0.1",
            "jupyter-notebook": "5.2.2-1ubuntu0.1"
        }
    ]
}

Ubuntu:20.04:LTS / jupyter-notebook

Package

Name
jupyter-notebook
Purl
pkg:deb/ubuntu/jupyter-notebook@5.7.8-1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.8-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-notebook": "5.7.8-1",
            "python-notebook-doc": "5.7.8-1",
            "python-notebook": "5.7.8-1",
            "jupyter-notebook": "5.7.8-1"
        }
    ]
}