CVE-2024-56326
CVSS V2 None
CVSS V3 None
Description
Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.
Overview
- CVE ID
- CVE-2024-56326
- Assigner
- GitHub_M
- Vulnerability Status
- PUBLISHED
- Published Version
- 2024-12-23T15:43:49.400Z
- Last Modified Date
- 2024-12-24T01:43:13.336Z
Weakness Enumerations
References
Reference URL | Reference Tags |
---|---|
https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h | x_refsource_CONFIRM |
https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4 | x_refsource_MISC |
https://github.com/pallets/jinja/releases/tag/3.1.5 | x_refsource_MISC |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2024-56326 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56326 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2024-12-24 13:05:51 | Added to TrackCVE |