CVE-2018-21030

NameCVE-2018-21030
DescriptionJupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2432-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jupyter-notebook (PTS)buster5.7.8-1fixed
bullseye6.2.0-1fixed
sid, trixie, bookworm6.4.12-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jupyter-notebooksourcestretch4.2.3-4+deb9u1DLA-2432-1
jupyter-notebooksource(unstable)5.7.4-1

Notes

https://github.com/jupyter/notebook/pull/3341

Search for package or bug name: Reporting problems