CVE-2024-34064 Affecting jinja2 package, versions *


low

Snyk CVSS

      Threat Intelligence

      EPSS 0.04% (9th percentile)
    Expand this section
    Red Hat
    5.4 medium

    Do your applications use this vulnerable package?

    In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

    Test your applications
    • Snyk ID SNYK-DEBIAN13-JINJA2-6811568
    • published 8 May 2024
    • disclosed 6 May 2024

    How to fix?

    There is no fixed version for Debian:13 jinja2.

    NVD Description

    Note: Versions mentioned in the description apply only to the upstream jinja2 package and not the jinja2 package as distributed by Debian. See How to fix? for Debian:13 relevant fixed versions and status.

    Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the xmlattr filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting values as user input continues to be safe. This vulnerability is fixed in 3.1.4.