Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. jupyter-server-proxy
  4. ›
  5. CVE-2022-21697

CVE-2022-21697: SSRF vulnerability in jupyter-server-proxy

January 27, 2022 (updated September 24, 2024)

What kind of vulnerability is it? Server-Side Request Forgery ( SSRF )

Who is impacted? Any user deploying Jupyter Server or Notebook with jupyter-proxy-server extension enabled.

A lack of input validation allowed authenticated clients to proxy requests to other hosts, bypassing the allowed_hosts check. Because authentication is required, which already grants permissions to make the same requests via kernel or terminal execution, this is considered low to moderate severity.

References

  • github.com/advisories/GHSA-gcv9-6737-pjqw
  • github.com/jupyterhub/jupyter-server-proxy
  • github.com/jupyterhub/jupyter-server-proxy/commit/fd31930bacd12188c448c886e0783529436b99eb
  • github.com/jupyterhub/jupyter-server-proxy/compare/v3.2.0...v3.2.1.patch
  • github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-gcv9-6737-pjqw
  • github.com/pypa/advisory-database/tree/main/vulns/jupyter-server-proxy/PYSEC-2022-16.yaml
  • nvd.nist.gov/vuln/detail/CVE-2022-21697

Code Behaviors & Features

Detect and mitigate CVE-2022-21697 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 3.2.1

Fixed versions

  • 3.2.1

Solution

Upgrade to version 3.2.1 or above.

Impact 7.1 HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-918: Server-Side Request Forgery (SSRF)

Source file

pypi/jupyter-server-proxy/CVE-2022-21697.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:09 +0000.