CVE-2021-32798

NameCVE-2021-32798
DescriptionThe Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs992704

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jupyter-notebook (PTS)buster5.7.8-1vulnerable
bullseye6.2.0-1vulnerable
sid, trixie, bookworm6.4.12-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jupyter-notebooksource(unstable)6.4.3-1992704

Notes

[bullseye] - jupyter-notebook <no-dsa> (Minor issue)
[buster] - jupyter-notebook <no-dsa> (Minor issue)
[stretch] - jupyter-notebook <no-dsa> (Minor issue)
https://github.com/jupyter/notebook/security/advisories/GHSA-hwvq-6gjx-j797
https://github.com/jupyter/notebook/commit/79fc76e890a8ec42f73a3d009e44ef84c14ef0d5

Search for package or bug name: Reporting problems