rhsa-2019_1237
Vulnerability from csaf_redhat
Published
2019-05-16 12:57
Modified
2024-09-13 19:50
Summary
Red Hat Security Advisory: rh-python35-python-jinja2 security update

Notes

Topic
An update for rh-python35-python-jinja2 is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rh-python35-python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Security Fix(es): * python-jinja2: Sandbox escape due to information disclosure via str.format (CVE-2016-10745) * python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-python35-python-jinja2 is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rh-python35-python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. \n\nSecurity Fix(es):\n\n* python-jinja2: Sandbox escape due to information disclosure via str.format (CVE-2016-10745)\n\n* python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1237",
        "url": "https://access.redhat.com/errata/RHSA-2019:1237"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1698345",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698345"
      },
      {
        "category": "external",
        "summary": "1698839",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698839"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_1237.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-python35-python-jinja2 security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:50:47+00:00",
      "generator": {
        "date": "2024-09-13T19:50:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:1237",
      "initial_release_date": "2019-05-16T12:57:15+00:00",
      "revision_history": [
        {
          "date": "2019-05-16T12:57:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-05-16T12:57:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:50:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-3.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-3.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                  "product_id": "7Server-RHSCL-3.2-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
                  "product_id": "7Server-RHSCL-3.2-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.2-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.src",
                "product": {
                  "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.src",
                  "product_id": "rh-python35-python-jinja2-0:2.8.1-2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-python35-python-jinja2@2.8.1-2.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
                "product": {
                  "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
                  "product_id": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-python35-python-jinja2@2.8.1-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
                "product": {
                  "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
                  "product_id": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-python35-python-jinja2@2.8.1-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
                "product": {
                  "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
                  "product_id": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-python35-python-jinja2@2.8.1-2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
        "relates_to_product_reference": "6Workstation-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)",
          "product_id": "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.2-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-python35-python-jinja2-0:2.8.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        },
        "product_reference": "rh-python35-python-jinja2-0:2.8.1-2.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-10745",
      "cwe": {
        "id": "CWE-138",
        "name": "Improper Neutralization of Special Elements"
      },
      "discovery_date": "2019-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1698345"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Pallets Jinja prior to version 2.8.1 allows sandbox escape. Python\u0027s string format method added to strings can be used to discover potentially dangerous values including configuration values. The highest threat from this vulnerability is to data confidentiality and integrity as well as system integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-jinja2: Sandbox escape due to information disclosure via str.format",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Red Hat OpenStack Platform is not affected by this flaw. All supported versions ship python-jinja2 packages which have already been fixed.\n* Red Hat Satellite 6 will receive fixes through the underlying Red Hat Enterprise Linux, so it will not issue updates to its own affected package.\n* Red Hat Update Infrastructure is not affected because its packaged versions of python-jinja2 do not use the Sandbox feature, nor does it allow untrusted jinja2 templates.\n* Red Hat Virtualization Management Appliance includes python-jinja2 as a dependency of ovirt-engine-backend, which only uses it with controlled format strings that are not exploitable.\n* Red Hat Ceph Storage 2 and 3 are affected by this flaw as it contains the vulnerable code and will get security fixes for python-jinja2 from Red Hat Enterprise Linux 7 channel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
          "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
          "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
          "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
          "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-10745"
        },
        {
          "category": "external",
          "summary": "RHBZ#1698345",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698345"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-10745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-10745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-10745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10745"
        },
        {
          "category": "external",
          "summary": "https://palletsprojects.com/blog/jinja-281-released/",
          "url": "https://palletsprojects.com/blog/jinja-281-released/"
        }
      ],
      "release_date": "2016-12-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications using Jinja2 must be restarted.",
          "product_ids": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1237"
        },
        {
          "category": "workaround",
          "details": "If you don\u0027t want or you cannot upgrade Jinja2, you can override the `is_safe_attribute` method on the sandbox and explicitly disallow all `format` attributes on strings.",
          "product_ids": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.0,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-jinja2: Sandbox escape due to information disclosure via str.format"
    },
    {
      "cve": "CVE-2019-10906",
      "cwe": {
        "id": "CWE-138",
        "name": "Improper Neutralization of Special Elements"
      },
      "discovery_date": "2019-04-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1698839"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jinja. Python string formatting could allow an attacker to escape the sandbox. The highest threat from this vulnerability is to data confidentiality and integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-jinja2: str.format_map allows sandbox escape",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Virtualization Management Appliance includes python-jinja2 as a dependency of ovirt-engine-backend, which only uses it with controlled format strings that are not exploitable.\nRed Hat Satellite 6 will receive fixes through the underlying Red Hat Enterprise Linux, so it won\u0027t issue updates to its own affected package.\n\nThis issue does not affect versions of python-jinja2 as shipped with:\n* Red Hat Enterprise Linux 6, and 7 as python2 does not support str.format_map.\n* Red Hat Update Infrastructure as it does not use the Sandbox feature, nor does it allow untrusted jinja2 templates.\n* Red Hat Ceph Storage 2, 3 and Red Hat Gluster Storage 3 as python2 does not support str.format_map.\n* Red Hat OpenStack Platform 13 or 14 as python2 does not support str.format_map.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
          "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
          "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
          "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
          "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
          "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
          "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10906"
        },
        {
          "category": "external",
          "summary": "RHBZ#1698839",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698839"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10906",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10906"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10906",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10906"
        },
        {
          "category": "external",
          "summary": "https://palletsprojects.com/blog/jinja-2-10-1-released/",
          "url": "https://palletsprojects.com/blog/jinja-2-10-1-released/"
        }
      ],
      "release_date": "2019-04-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications using Jinja2 must be restarted.",
          "product_ids": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1237"
        },
        {
          "category": "workaround",
          "details": "If you cannot upgrade python-Jinja2, you can override the `is_safe_attribute` method on the sandbox and explicitly disallow the `format_map` method on string objects.",
          "product_ids": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.0,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.noarch",
            "6Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el6.src",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.4.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.5.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2-7.6.Z:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Server-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.noarch",
            "7Workstation-RHSCL-3.2:rh-python35-python-jinja2-0:2.8.1-2.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-jinja2: str.format_map allows sandbox escape"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...