Jupyter Server Proxy allows users to run arbitrary external processes alongside their notebook server and provide authenticated web access to them. Versions of 3.x prior to 3.2.4 and 4.x prior to 4.2.0 have a reflected cross-site scripting (XSS) issue. The `/proxy` endpoint accepts a `host` path segment in the format `/proxy/<host>`. When this endpoint is called with an invalid `host` value, `jupyter-server-proxy` replies with a response that includes the value of `host`, without sanitization [2]. A third-party actor can leverage this by sending a phishing link with an invalid `host` value containing custom JavaScript to a user. When the user clicks this phishing link, the browser renders the response of `GET /proxy/<host>`, which runs the custom JavaScript contained in `host` set by the actor. As any arbitrary JavaScript can be run after the user clicks on a phishing link, this issue permits extensive access to the user's JupyterLab instance for an actor. Patches are included in versions 4.2.0 and 3.2.4. As a workaround, server operators who are unable to upgrade can disable the `jupyter-server-proxy` extension.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-11T21:45:57.596Z

Updated: 2024-08-02T03:07:46.821Z

Reserved: 2024-05-14T15:39:41.784Z

Link: CVE-2024-35225

cve-icon Vulnrichment

Updated: 2024-06-12T13:24:15.365Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-11T22:15:09.520

Modified: 2024-06-13T18:36:09.013

Link: CVE-2024-35225

cve-icon Redhat

No data.