rhsa-2019_1152
Vulnerability from csaf_redhat
Published
2019-05-13 10:51
Modified
2024-11-05 21:04
Summary
Red Hat Security Advisory: python-jinja2 security update
Notes
Topic
An update for python-jinja2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment.
Security Fix(es):
* python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-jinja2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. \n\nSecurity Fix(es):\n\n* python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1152", "url": "https://access.redhat.com/errata/RHSA-2019:1152" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1698839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698839" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1152.json" } ], "title": "Red Hat Security Advisory: python-jinja2 security update", "tracking": { "current_release_date": "2024-11-05T21:04:41+00:00", "generator": { "date": "2024-11-05T21:04:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1152", "initial_release_date": "2019-05-13T10:51:48+00:00", "revision_history": [ { "date": "2019-05-13T10:51:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-13T10:51:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:04:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-jinja2-0:2.10.1-2.el8_0.noarch", "product": { "name": "python3-jinja2-0:2.10.1-2.el8_0.noarch", "product_id": "python3-jinja2-0:2.10.1-2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jinja2@2.10.1-2.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-jinja2-0:2.10.1-2.el8_0.src", "product": { "name": "python-jinja2-0:2.10.1-2.el8_0.src", "product_id": "python-jinja2-0:2.10.1-2.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jinja2@2.10.1-2.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-jinja2-0:2.10.1-2.el8_0.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:python-jinja2-0:2.10.1-2.el8_0.src" }, "product_reference": "python-jinja2-0:2.10.1-2.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jinja2-0:2.10.1-2.el8_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:python3-jinja2-0:2.10.1-2.el8_0.noarch" }, "product_reference": "python3-jinja2-0:2.10.1-2.el8_0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10906", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2019-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698839" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jinja. Python string formatting could allow an attacker to escape the sandbox. The highest threat from this vulnerability is to data confidentiality and integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-jinja2: str.format_map allows sandbox escape", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Virtualization Management Appliance includes python-jinja2 as a dependency of ovirt-engine-backend, which only uses it with controlled format strings that are not exploitable.\nRed Hat Satellite 6 will receive fixes through the underlying Red Hat Enterprise Linux, so it won\u0027t issue updates to its own affected package.\n\nThis issue does not affect versions of python-jinja2 as shipped with:\n* Red Hat Enterprise Linux 6, and 7 as python2 does not support str.format_map.\n* Red Hat Update Infrastructure as it does not use the Sandbox feature, nor does it allow untrusted jinja2 templates.\n* Red Hat Ceph Storage 2, 3 and Red Hat Gluster Storage 3 as python2 does not support str.format_map.\n* Red Hat OpenStack Platform 13 or 14 as python2 does not support str.format_map.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:python-jinja2-0:2.10.1-2.el8_0.src", "AppStream-8.0.0.Z:python3-jinja2-0:2.10.1-2.el8_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10906" }, { "category": "external", "summary": "RHBZ#1698839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10906", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10906" }, { "category": "external", "summary": "https://palletsprojects.com/blog/jinja-2-10-1-released/", "url": "https://palletsprojects.com/blog/jinja-2-10-1-released/" } ], "release_date": "2019-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-13T10:51:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications using Jinja2 must be restarted.", "product_ids": [ "AppStream-8.0.0.Z:python-jinja2-0:2.10.1-2.el8_0.src", "AppStream-8.0.0.Z:python3-jinja2-0:2.10.1-2.el8_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1152" }, { "category": "workaround", "details": "If you cannot upgrade python-Jinja2, you can override the `is_safe_attribute` method on the sandbox and explicitly disallow the `format_map` method on string objects.", "product_ids": [ "AppStream-8.0.0.Z:python-jinja2-0:2.10.1-2.el8_0.src", "AppStream-8.0.0.Z:python3-jinja2-0:2.10.1-2.el8_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:python-jinja2-0:2.10.1-2.el8_0.src", "AppStream-8.0.0.Z:python3-jinja2-0:2.10.1-2.el8_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-jinja2: str.format_map allows sandbox escape" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.