The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on Windows has a vulnerability that lets unauthenticated attackers leak the NTLMv2 password hash of the Windows user running the Jupyter server. An attacker can crack this password to gain access to the Windows machine hosting the Jupyter server, or access other network-accessible machines or 3rd party services using that credential. Or an attacker perform an NTLM relay attack without cracking the credential to gain access to other network-accessible machines. This vulnerability is fixed in 2.14.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-06T15:37:10.348Z

Updated: 2024-08-02T03:07:46.873Z

Reserved: 2024-05-10T14:24:24.338Z

Link: CVE-2024-35178

cve-icon Vulnrichment

Updated: 2024-08-02T03:07:46.873Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-06T16:15:11.937

Modified: 2024-06-07T14:56:05.647

Link: CVE-2024-35178

cve-icon Redhat

No data.