446
VMScore

CVE-2019-10906

Published: 07/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In Pallets Jinja prior to 2.10.1, str.format_map allows a sandbox escape.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

palletsprojects jinja

fedoraproject fedora 28

fedoraproject fedora 29

fedoraproject fedora 30

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

redhat software collections 1.0

opensuse leap 42.3

opensuse leap 15.0

Vendor Advisories

Debian Bug report logs - #926602 jinja2: CVE-2019-10906 Package: src:jinja2; Maintainer for src:jinja2 is Piotr Ożarowski <piotr@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 7 Apr 2019 17:21:01 UTC Severity: grave Tags: patch, security, upstream Found in versions jinja2/210-1, jin ...
Synopsis Important: rh-python36-python-jinja2 security update Type/Severity Security Advisory: Important Topic An update for rh-python36-python-jinja2 is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabi ...
Synopsis Important: python-jinja2 security update Type/Severity Security Advisory: Important Topic An update for python-jinja2 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) ...
Synopsis Important: rh-python35-python-jinja2 security update Type/Severity Security Advisory: Important Topic An update for rh-python35-python-jinja2 is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabi ...
Several security issues were fixed in Jinja2 ...
Several security issues were fixed in Jinja2 ...
Impact: Moderate Public Date: 2019-04-06 CWE: CWE-672 Bugzilla: 1698839: CVE-2019-10906 python-jinja2: ...

Github Repositories

Simiki Simiki is a simple wiki framework, written in Python Easy to use Creating a wiki only needs a few steps Use Markdown Just open your editor and write Store source files by category Static HTML output A CLI tool to manage the wiki Simiki is short for Simple Wiki :) New in version 1623 (2019-05-11) Fix Issue #124 New in version 1622 (2019-04-21) Fix PyYAM

Simiki is a simple wiki framework, written in Python.

Simiki Simiki is a simple wiki framework, written in Python Easy to use Creating a wiki only needs a few steps Use Markdown Just open your editor and write Store source files by category Static HTML output A CLI tool to manage the wiki Simiki is short for Simple Wiki :) New in version 1623 (2019-05-11) Fix Issue #124 New in version 1622 (2019-04-21) Fix PyYAM

References

NVD-CWE-noinfohttps://palletsprojects.com/blog/jinja-2-10-1-releasedhttps://access.redhat.com/errata/RHSA-2019:1152http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.htmlhttps://access.redhat.com/errata/RHSA-2019:1237https://access.redhat.com/errata/RHSA-2019:1329https://usn.ubuntu.com/4011-1/https://usn.ubuntu.com/4011-2/http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.htmlhttps://lists.apache.org/thread.html/46c055e173b52d599c648a98199972dbd6a89d2b4c4647b0500f2284%40%3Cdevnull.infra.apache.org%3Ehttps://lists.apache.org/thread.html/b2380d147b508bbcb90d2cad443c159e63e12555966ab4f320ee22da%40%3Ccommits.airflow.apache.org%3Ehttps://lists.apache.org/thread.html/f0c4a03418bcfe70c539c5dbaf99c04c98da13bfa1d3266f08564316%40%3Ccommits.airflow.apache.org%3Ehttps://lists.apache.org/thread.html/57673a78c4d5c870d3f21465c7e2946b9f8285c7c57e54c2ae552f02%40%3Ccommits.airflow.apache.org%3Ehttps://lists.apache.org/thread.html/320441dccbd9a545320f5f07306d711d4bbd31ba43dc9eebcfc602df%40%3Cdevnull.infra.apache.org%3Ehttps://lists.apache.org/thread.html/2b52b9c8b9d6366a4f1b407a8bde6af28d9fc73fdb3b37695fd0d9ac%40%3Cdevnull.infra.apache.org%3Ehttps://lists.apache.org/thread.html/7f39f01392d320dfb48e4901db68daeece62fd60ef20955966739993%40%3Ccommits.airflow.apache.org%3Ehttps://lists.apache.org/thread.html/09fc842ff444cd43d9d4c510756fec625ef8eb1175f14fd21de2605f%40%3Cdevnull.infra.apache.org%3Ehttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QCDYIS254EJMBNWOG4S5QY6AOTOR4TZU/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSW3QZMFVVR7YE3UT4YRQA272TYAL5AF/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TS7IVZAJBWOHNRDMFJDIZVFCMRP6YIUQ/https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926602https://usn.ubuntu.com/4011-1/