4 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution. Babel.Locale en Babel versiones anteriores a 2.9.1, permite a atacantes cargar archivos .dat de configuración regional arbitrarios (que contienen objetos Python serializados) por medio de salto de directorio, lo que conlleva a una ejecución de código A flaw was found in python-babel. A path traversal vulnerability was found in how locale data files are checked and loaded within python-babel, allowing a local attacker to trick an application that uses python-babel to load a file outside of the intended locale directory. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. • https://github.com/python-babel/babel/pull/782 https://lists.debian.org/debian-lts-announce/2021/10/msg00018.html https://lists.debian.org/debian-lts/2021/10/msg00040.html https://www.debian.org/security/2021/dsa-5018 https://www.tenable.com/security/research/tra-2021-14 https://access.redhat.com/security/cve/CVE-2021-42771 https://bugzilla.redhat.com/show_bug.cgi?id=1955615 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 3%CPEs: 3EXPL: 1

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing ** EN DISPUTA ** Se ha descubierto un problema en Jinja2 2.10. La función from_string es propensa a una Server Side Template Injection (SSTI), donde toma el parámetro "source" como objeto de plantilla, lo renderiza y lo devuelve. • https://www.exploit-db.com/exploits/46386 http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html https://bugzilla.redhat.com/show_bug.cgi?id=1677653 https://bugzilla.suse.com/show_bug.cgi?id=1125815 https://github.com/JameelNabbo/Jinja2-Code-execution • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 1

FileSystemBytecodeCache in Jinja2 2.7.2 does not properly create temporary directories, which allows local users to gain privileges by pre-creating a temporary directory with a user's uid. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1402. FileSystemBytecodeCache en Jinja2 2.7.2 no crea debidamente directorios temporales, lo que permite a usuarios locales ganar privilegios mediante la previa creación de un directorio temporal con el identificador de un usuario. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-1402. • http://seclists.org/oss-sec/2014/q1/73 http://secunia.com/advisories/56328 http://secunia.com/advisories/60738 http://www.gentoo.org/security/en/glsa/glsa-201408-13.xml https://bugzilla.redhat.com/show_bug.cgi?id=1051421 https://github.com/mitsuhiko/jinja2/commit/acb672b6a179567632e032f547582f30fa2f4aa7 https://github.com/mitsuhiko/jinja2/pull/292 https://github.com/mitsuhiko/jinja2/pull/296 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.4EPSS: 0%CPEs: 19EXPL: 0

The default configuration for bccache.FileSystemBytecodeCache in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with __jinja2_ in /tmp. La configuración por defecto para bccache.FileSystemBytecodeCache en Jinja2 anterior a 2.7.2 no crea debidamente archivos temporales, lo que permite a usuarios locales ganar privilegios a través de un archivo .cache manipulado con un nombre que empieza con __jinja2_ en /tmp. • http://advisories.mageia.org/MGASA-2014-0028.html http://jinja.pocoo.org/docs/changelog http://openwall.com/lists/oss-security/2014/01/10/2 http://openwall.com/lists/oss-security/2014/01/10/3 http://rhn.redhat.com/errata/RHSA-2014-0747.html http://rhn.redhat.com/errata/RHSA-2014-0748.html http://secunia.com/advisories/56287 http://secunia.com/advisories/58783 http://secunia.com/advisories/58918 http://secunia.com/advisories/59017 http://secunia.com/advisorie • CWE-264: Permissions, Privileges, and Access Controls CWE-377: Insecure Temporary File •