Skip to content

jupyterlab-2.2.2-py3-none-any.whl: 4 vulnerabilities (highest severity is: 8.3) #4

@mend-for-github-com

Description

@mend-for-github-com
Vulnerable Library - jupyterlab-2.2.2-py3-none-any.whl

The JupyterLab notebook server extension.

Library home page: https://files.pythonhosted.org/packages/0c/0f/9c8779a36bbcd8c4235c8287d6e1da6b0c66b97362eabccdfb9859e54523/jupyterlab-2.2.2-py3-none-any.whl

Path to dependency file: /projects/racing_barchart_animation/requirements.txt

Path to vulnerable library: /tmp/ws-ua_20251030095957_HCLNBG/python_SCTRXI/202510301003331/env/lib/python3.9/site-packages/jupyterlab-2.2.2.dist-info

Found in HEAD commit: bf2f317cb6b371fa8ba87f3a9f45a7dde720c061

Vulnerabilities

Vulnerability Severity CVSS Dependency Type Fixed in (jupyterlab version) Remediation Possible**
CVE-2021-32797 High 8.3 jupyterlab-2.2.2-py3-none-any.whl Direct 2.2.10
CVE-2024-43805 High 7.2 jupyterlab-2.2.2-py3-none-any.whl Direct 3.6.8
CVE-2024-22421 High 7.2 jupyterlab-2.2.2-py3-none-any.whl Direct 3.6.7
CVE-2025-59842 Low 2.1 jupyterlab-2.2.2-py3-none-any.whl Direct 4.4.8

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-32797

Vulnerable Library - jupyterlab-2.2.2-py3-none-any.whl

The JupyterLab notebook server extension.

Library home page: https://files.pythonhosted.org/packages/0c/0f/9c8779a36bbcd8c4235c8287d6e1da6b0c66b97362eabccdfb9859e54523/jupyterlab-2.2.2-py3-none-any.whl

Path to dependency file: /projects/racing_barchart_animation/requirements.txt

Path to vulnerable library: /tmp/ws-ua_20251030095957_HCLNBG/python_SCTRXI/202510301003331/env/lib/python3.9/site-packages/jupyterlab-2.2.2.dist-info

Dependency Hierarchy:

  • jupyterlab-2.2.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: bf2f317cb6b371fa8ba87f3a9f45a7dde720c061

Found in base branch: master

Vulnerability Details

JupyterLab is a user interface for Project Jupyter which will eventually replace the classic Jupyter Notebook. In affected versions untrusted notebook can execute code on load. In particular JupyterLab doesn’t sanitize the action attribute of html <form>. Using this it is possible to trigger the form validation outside of the form itself. This is a remote code execution, but requires user action to open a notebook.
Mend Note: The description of this vulnerability differs from MITRE.

Publish Date: 2021-08-09

URL: CVE-2021-32797

CVSS 4 Score Details (8.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS4 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-4952-p58q-6crx

Release Date: 2021-08-09

Fix Resolution: 2.2.10

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-43805

Vulnerable Library - jupyterlab-2.2.2-py3-none-any.whl

The JupyterLab notebook server extension.

Library home page: https://files.pythonhosted.org/packages/0c/0f/9c8779a36bbcd8c4235c8287d6e1da6b0c66b97362eabccdfb9859e54523/jupyterlab-2.2.2-py3-none-any.whl

Path to dependency file: /projects/racing_barchart_animation/requirements.txt

Path to vulnerable library: /tmp/ws-ua_20251030095957_HCLNBG/python_SCTRXI/202510301003331/env/lib/python3.9/site-packages/jupyterlab-2.2.2.dist-info

Dependency Hierarchy:

  • jupyterlab-2.2.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: bf2f317cb6b371fa8ba87f3a9f45a7dde720c061

Found in base branch: master

Vulnerability Details

jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. This vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab v3.6.8, v4.2.5 and Jupyter Notebook v7.2.2 have been patched to resolve this issue. Users are advised to upgrade. There is no workaround for the underlying DOM Clobbering susceptibility. However, select plugins can be disabled on deployments which cannot update in a timely fashion to minimise the risk. These are: 1. @jupyterlab/mathjax-extension:plugin - users will loose ability to preview mathematical equations. 2. @jupyterlab/markdownviewer-extension:plugin - users will loose ability to open Markdown previews. 3. @jupyterlab/mathjax2-extension:plugin (if installed with optional jupyterlab-mathjax2 package) - an older version of the mathjax plugin for JupyterLab 4.x. To disable these extensions run: jupyter labextension disable @jupyterlab/markdownviewer-extension:plugin && jupyter labextension disable @jupyterlab/mathjax-extension:plugin && jupyter labextension disable @jupyterlab/mathjax2-extension:plugin in bash.
Mend Note: The description of this vulnerability differs from MITRE.

Publish Date: 2024-08-28

URL: CVE-2024-43805

CVSS 4 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS4 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9q39-rmj3-p4r2

Release Date: 2024-08-28

Fix Resolution: 3.6.8

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-22421

Vulnerable Library - jupyterlab-2.2.2-py3-none-any.whl

The JupyterLab notebook server extension.

Library home page: https://files.pythonhosted.org/packages/0c/0f/9c8779a36bbcd8c4235c8287d6e1da6b0c66b97362eabccdfb9859e54523/jupyterlab-2.2.2-py3-none-any.whl

Path to dependency file: /projects/racing_barchart_animation/requirements.txt

Path to vulnerable library: /tmp/ws-ua_20251030095957_HCLNBG/python_SCTRXI/202510301003331/env/lib/python3.9/site-packages/jupyterlab-2.2.2.dist-info

Dependency Hierarchy:

  • jupyterlab-2.2.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: bf2f317cb6b371fa8ba87f3a9f45a7dde720c061

Found in base branch: master

Vulnerability Details

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their "Authorization" and "XSRFToken" tokens exposed to a third party when running an older "jupyter-server" version. JupyterLab versions 4.1.0b2, 4.0.11, and 3.6.7 are patched. No workaround has been identified, however users should ensure to upgrade "jupyter-server" to version 2.7.2 or newer which includes a redirect vulnerability fix.
Mend Note: The description of this vulnerability differs from MITRE.

Publish Date: 2024-01-19

URL: CVE-2024-22421

CVSS 4 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS4 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-22421

Release Date: 2024-01-19

Fix Resolution: 3.6.7

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2025-59842

Vulnerable Library - jupyterlab-2.2.2-py3-none-any.whl

The JupyterLab notebook server extension.

Library home page: https://files.pythonhosted.org/packages/0c/0f/9c8779a36bbcd8c4235c8287d6e1da6b0c66b97362eabccdfb9859e54523/jupyterlab-2.2.2-py3-none-any.whl

Path to dependency file: /projects/racing_barchart_animation/requirements.txt

Path to vulnerable library: /tmp/ws-ua_20251030095957_HCLNBG/python_SCTRXI/202510301003331/env/lib/python3.9/site-packages/jupyterlab-2.2.2.dist-info

Dependency Hierarchy:

  • jupyterlab-2.2.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: bf2f317cb6b371fa8ba87f3a9f45a7dde720c061

Found in base branch: master

Vulnerability Details

jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. Prior to version 4.4.8, links generated with LaTeX typesetters in Markdown files and Markdown cells in JupyterLab and Jupyter Notebook did not include the noopener attribute. This is deemed to have no impact on the default installations. Theoretically users of third-party LaTeX-rendering extensions could find themselves vulnerable to reverse tabnabbing attacks if links generated by those extensions included target=_blank (no such extensions are known at time of writing) and they were to click on a link generated in LaTeX (typically visibly different from other links). This issue has been patched in version 4.4.8.

Publish Date: 2025-09-26

URL: CVE-2025-59842

CVSS 4 Score Details (2.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS4 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vvfj-2jqx-52jm

Release Date: 2025-09-26

Fix Resolution: 4.4.8

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Metadata

Metadata

Assignees

No one assigned

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions