// For flags

CVE-2024-35225

Jupyter Server Proxy has a reflected XSS issue in host parameter

Severity Score

9.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Jupyter Server Proxy allows users to run arbitrary external processes alongside their notebook server and provide authenticated web access to them. Versions of 3.x prior to 3.2.4 and 4.x prior to 4.2.0 have a reflected cross-site scripting (XSS) issue. The `/proxy` endpoint accepts a `host` path segment in the format `/proxy/<host>`. When this endpoint is called with an invalid `host` value, `jupyter-server-proxy` replies with a response that includes the value of `host`, without sanitization [2]. A third-party actor can leverage this by sending a phishing link with an invalid `host` value containing custom JavaScript to a user. When the user clicks this phishing link, the browser renders the response of `GET /proxy/<host>`, which runs the custom JavaScript contained in `host` set by the actor. As any arbitrary JavaScript can be run after the user clicks on a phishing link, this issue permits extensive access to the user's JupyterLab instance for an actor. Patches are included in versions 4.2.0 and 3.2.4. As a workaround, server operators who are unable to upgrade can disable the `jupyter-server-proxy` extension.

Jupyter Server Proxy permite a los usuarios ejecutar procesos externos arbitrarios junto con su servidor portátil y proporcionarles acceso web autenticado. Las versiones 3.x anteriores a 3.2.4 y 4.x anteriores a 4.2.0 tienen un problema de cross-site scripting (XSS) reflejado. El endpoint `/proxy` acepta un segmento de ruta `host` en el formato `/proxy/`. Cuando se llama a este endpoint con un valor de "host" no válido, "jupyter-server-proxy" responde con una respuesta que incluye el valor de "host", sin sanitización [2]. Un actor externo puede aprovechar esto enviando un enlace de phishing con un valor de "host" no válido que contenga JavaScript personalizado a un usuario. Cuando el usuario hace clic en este enlace de phishing, el navegador muestra la respuesta `GET /proxy/`, que ejecuta el JavaScript personalizado contenido en `host` establecido por el actor. Como se puede ejecutar cualquier JavaScript arbitrario después de que el usuario hace clic en un enlace de phishing, este problema permite un acceso extenso a la instancia de JupyterLab del usuario para un actor. Los parches se incluyen en las versiones 4.2.0 y 3.2.4. Como workaround, los operadores de servidores que no puedan actualizar pueden desactivar la extensión `jupyter-server-proxy`.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-05-14 CVE Reserved
  • 2024-06-11 CVE Published
  • 2024-06-12 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-116: Improper Encoding or Escaping of Output
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jupyterhub
Search vendor "Jupyterhub"
Jupyter-server-proxy
Search vendor "Jupyterhub" for product "Jupyter-server-proxy"
>= 3.0.0 < 3.2.4
Search vendor "Jupyterhub" for product "Jupyter-server-proxy" and version " >= 3.0.0 < 3.2.4"
en
Affected
Jupyterhub
Search vendor "Jupyterhub"
Jupyter-server-proxy
Search vendor "Jupyterhub" for product "Jupyter-server-proxy"
>= 4.0.0 < 4.2.0
Search vendor "Jupyterhub" for product "Jupyter-server-proxy" and version " >= 4.0.0 < 4.2.0"
en
Affected