Skip to content

Special Element Injection in notebook

Critical severity GitHub Reviewed Published Aug 9, 2021 in jupyter/notebook • Updated Feb 1, 2023

Package

pip notebook (pip)

Affected versions

< 5.7.11
>= 6.0.0, < 6.4.1

Patched versions

5.7.11
6.4.1

Description

Impact

Untrusted notebook can execute code on load. This is a remote code execution, but requires user action to open a notebook.

Patches

5.7.11, 6.4.1

References

OWASP Page on Injection Prevention

For more information

If you have any questions or comments about this advisory, or vulnerabilities to report, please email our security list security@ipython.org.

Credit: Guillaume Jeanne from Google

Example:

A notebook with the following content in a cell and it would display an alert when opened for the first time in Notebook (in an untrusted state):

{ "cell_type": "code", "execution_count": 0, "metadata": {}, "outputs": [ { "data": { "text/html": [ "<select><iframe></select><img src=x: onerror=alert('xss')>\n"], "text/plain": [] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "" ] }

References

@Carreau Carreau published to jupyter/notebook Aug 9, 2021
Published by the National Vulnerability Database Aug 9, 2021
Reviewed Aug 23, 2021
Published to the GitHub Advisory Database Aug 23, 2021
Last updated Feb 1, 2023

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2021-32798

GHSA ID

GHSA-hwvq-6gjx-j797

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.