Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS00cWhwLTY1MnctYzIyeM4AA4jl

Unsecured endpoints in the jupyter-lsp server extension

Impact

Installations of jupyter-lsp running in environments without configured file system access control (on the operating system level), and with jupyter-server instances exposed to non-trusted network are vulnerable to unauthorised access and modification of file system beyond the jupyter root directory.

Patches

Version 2.2.2 has been patched.

Workarounds

Users of jupyterlab who do not use jupyterlab-lsp can uninstall jupyter-lsp.

Credits

We would like to credit Bary Levy, researcher of pillar.security research team, for the discovery and responsible disclosure of this vulnerability.

Edit: based on advice from pillar.security the Confidentiality/Integrity/Availability were increased to High to reflect potential for critical impact on publicly hosted jupyter-server instances lacking isolation of user privileges on operating system level (for best practices please consult https://jupyterhub.readthedocs.io/en/stable/explanation/websecurity.html#protect-users-from-each-other) and CWE-94 was added due to a potential vulnerability chaining in specific environments.

Permalink: https://github.com/advisories/GHSA-4qhp-652w-c22x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS00cWhwLTY1MnctYzIyeM4AA4jl
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 4 months ago
Updated: 4 months ago


CVSS Score: 7.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Identifiers: GHSA-4qhp-652w-c22x, CVE-2024-22415
References: Repository: https://github.com/jupyter-lsp/jupyterlab-lsp
Blast Radius: 24.3

Affected Packages

pypi:jupyter-lsp
Dependent packages: 33
Dependent repositories: 2,102
Downloads: 15,627,618 last month
Affected Version Ranges: <= 2.2.1
Fixed in: 2.2.2
All affected versions: 0.7.0, 0.8.0, 0.9.0, 0.9.1, 0.9.2, 0.9.3, 1.0.0, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.2.0, 1.3.0, 1.4.0, 1.4.1, 1.5.0, 1.5.1, 2.0.0, 2.0.1, 2.1.0, 2.2.0, 2.2.1
All unaffected versions: 2.2.2, 2.2.3, 2.2.4, 2.2.5