jinja2: CVE-2024-34064: Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

Related Vulnerabilities: CVE-2024-34064   CVE-2024-22195  

Debian Bug report logs - #1070712
jinja2: CVE-2024-34064: Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 7 May 2024 17:15:02 UTC

Severity: important

Tags: security, upstream

Found in version jinja2/3.1.3-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Piotr Ożarowski <piotr@debian.org>:
Bug#1070712; Package src:jinja2. (Tue, 07 May 2024 17:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Piotr Ożarowski <piotr@debian.org>. (Tue, 07 May 2024 17:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: jinja2: CVE-2024-34064: Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter
Date: Tue, 07 May 2024 19:11:12 +0200
Source: jinja2
Version: 3.1.3-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for jinja2.

CVE-2024-34064[0]:
| Jinja is an extensible templating engine. The `xmlattr` filter in
| affected versions of Jinja accepts keys containing non-attribute
| characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or
| `=`, as each would then be interpreted as starting a separate
| attribute. If an application accepts keys (as opposed to only
| values) as user input, and renders these in pages that other users
| see as well, an attacker could use this to inject other attributes
| and perform XSS. The fix for CVE-2024-22195 only addressed spaces
| but not other characters. Accepting keys as user input is now
| explicitly considered an unintended use case of the `xmlattr`
| filter, and code that does so without otherwise validating the input
| should be flagged as insecure, regardless of Jinja version.
| Accepting _values_ as user input continues to be safe. This
| vulnerability is fixed in 3.1.4.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-34064
    https://www.cve.org/CVERecord?id=CVE-2024-34064
[1] https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj
[2] https://github.com/pallets/jinja/commit/d655030770081e2dfe46f90e27620472a502289d

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed May 8 11:55:33 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.