Bug 1651973 (CVE-2018-19351) - CVE-2018-19351 python-notebook: XSS via an untrusted notebook
Summary: CVE-2018-19351 python-notebook: XSS via an untrusted notebook
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2018-19351
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1651976
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-21 10:38 UTC by Andrej Nemec
Modified: 2019-09-29 15:02 UTC (History)
1 user (show)

Fixed In Version: python-notebook 5.7.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:43:00 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-11-21 10:38:39 UTC
Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.

References:

https://github.com/jupyter/notebook/blob/master/docs/source/changelog.rst
https://github.com/jupyter/notebook/commit/107a89fce5f413fb5728c1c5d2c7788e1fb17491
https://groups.google.com/forum/#!topic/jupyter/hWzu2BSsplY
https://pypi.org/project/notebook/#history

Comment 1 Andrej Nemec 2018-11-21 10:40:15 UTC
Created python-notebook tracking bugs for this issue:

Affects: fedora-all [bug 1651976]

Comment 2 Product Security DevOps Team 2019-06-10 10:43:00 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.