CVE-2019-9644

NameCVE-2019-9644
DescriptionAn XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs924515

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jupyter-notebook (PTS)buster5.7.8-1fixed
bullseye6.2.0-1fixed
sid, trixie, bookworm6.4.12-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jupyter-notebooksource(unstable)5.7.8-1924515

Notes

[stretch] - jupyter-notebook <no-dsa> (Intrusive to backport)
https://github.com/jupyter/notebook/commit/cfc335b76466ccf1538ce545b654b29b5ab0097c
https://github.com/jupyter/notebook/commit/b5105814fc41c6d789b317fa59f786bad7f9d798
https://github.com/jupyter/notebook/commit/bfaa61385729ed4fb453863053f9a79141f01119

Search for package or bug name: Reporting problems