// For flags

CVE-2022-29241

Known or guessable hidden files may be accessed in Jupyter Server

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints) for Jupyter web applications like Jupyter Notebook. Prior to version 1.17.1, if notebook server is started with a value of `root_dir` that contains the starting user's home directory, then the underlying REST API can be used to leak the access token assigned at start time by guessing/brute forcing the PID of the jupyter server. While this requires an authenticated user session, this URL can be used from a cross-site scripting payload or from a hooked or otherwise compromised browser to leak this access token to a malicious third party. This token can be used along with the REST API to interact with Jupyter services/notebooks such as modifying or overwriting critical files, such as .bashrc or .ssh/authorized_keys, allowing a malicious user to read potentially sensitive data and possibly gain control of the impacted system. This issue is patched in version 1.17.1.

Jupyter Server proporciona el backend (es decir, los servicios centrales, las API y los endpoints REST) para las aplicaciones web de Jupyter como Jupyter Notebook. En versiones anteriores a 1.17.1, si el servidor de Notebook es iniciado con un valor de "root_dir" que contenía el directorio de inicio del usuario, entonces la API REST subyacente podía usarse para filtrar el token de acceso asignado en el momento del inicio adivinando/forzando el PID del servidor Jupyter. Mientras que esto requiere una sesión de usuario autenticada, esta URL puede ser usada desde una carga útil de tipo cross-site scripting o desde un navegador enganchado o comprometido de alguna manera para filtrar este token de acceso a un tercero malicioso. Este token puede ser usado junto con la API REST para interactuar con los servicios/notebooks de Jupyter, como modificar o sobrescribir archivos críticos, como .bashrc o .ssh/authorized_keys, permitiendo a un usuario malicioso leer datos potencialmente confidenciales y posiblemente obtener el control del sistema impactado. Este problema está parcheado en versión 1.17.1

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-13 CVE Reserved
  • 2022-06-14 CVE Published
  • 2024-01-05 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jupyter
Search vendor "Jupyter"
Jupyter Server
Search vendor "Jupyter" for product "Jupyter Server"
< 1.17.0
Search vendor "Jupyter" for product "Jupyter Server" and version " < 1.17.0"
-
Affected