Vulnerabilities > CVE-2014-1402 - Permissions, Privileges, and Access Controls vulnerability in Pocoo Jinja2

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
pocoo
CWE-264
nessus

Summary

The default configuration for bccache.FileSystemBytecodeCache in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with __jinja2_ in /tmp.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0747.NASL
    descriptionFrom Red Hat Security Advisory 2014:0747 : Updated python-jinja2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jinja2 is a template engine written in pure Python. It provides a Django-inspired, non-XML syntax but supports inline expressions and an optional sandboxed environment. It was discovered that Jinja2 did not properly handle bytecode cache files stored in the system
    last seen2020-06-01
    modified2020-06-02
    plugin id74483
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74483
    titleOracle Linux 6 : python-jinja2 (ELSA-2014-0747)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2014:0747 and 
    # Oracle Linux Security Advisory ELSA-2014-0747 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74483);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/30 10:58:19");
    
      script_cve_id("CVE-2014-1402");
      script_bugtraq_id(64759);
      script_xref(name:"RHSA", value:"2014:0747");
    
      script_name(english:"Oracle Linux 6 : python-jinja2 (ELSA-2014-0747)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2014:0747 :
    
    Updated python-jinja2 packages that fix one security issue are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Jinja2 is a template engine written in pure Python. It provides a
    Django-inspired, non-XML syntax but supports inline expressions and an
    optional sandboxed environment.
    
    It was discovered that Jinja2 did not properly handle bytecode cache
    files stored in the system's temporary directory. A local attacker
    could use this flaw to alter the output of an application using Jinja2
    and FileSystemBytecodeCache, and potentially execute arbitrary code
    with the privileges of that application. (CVE-2014-1402)
    
    All python-jinja2 users are advised to upgrade to these updated
    packages, which contain a backported patch to correct this issue. For
    the update to take effect, all applications using python-jinja2 must
    be restarted."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2014-June/004192.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-jinja2 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-jinja2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"python-jinja2-2.2.1-2.el6_5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-jinja2");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2301-1.NASL
    descriptionIt was discovered that Jinja2 incorrectly handled temporary cache files and directories. A local attacker could use this issue to possibly gain privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id76785
    published2014-07-25
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76785
    titleUbuntu 12.04 LTS : jinja2 vulnerabilities (USN-2301-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140611_PYTHON_JINJA2_ON_SL6_X.NASL
    descriptionIt was discovered that Jinja2 did not properly handle bytecode cache files stored in the system
    last seen2020-03-18
    modified2014-06-12
    plugin id74492
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74492
    titleScientific Linux Security Update : python-jinja2 on SL6.x i386/x86_64 (20140611)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7166.NASL
    descriptionVersion 2.7.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-06-23
    plugin id76173
    published2014-06-23
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76173
    titleFedora 20 : python-jinja2-2.7.3-1.fc20 (2014-7166)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0747.NASL
    descriptionUpdated python-jinja2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jinja2 is a template engine written in pure Python. It provides a Django-inspired, non-XML syntax but supports inline expressions and an optional sandboxed environment. It was discovered that Jinja2 did not properly handle bytecode cache files stored in the system
    last seen2020-06-01
    modified2020-06-02
    plugin id74475
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74475
    titleCentOS 6 : python-jinja2 (CESA-2014:0747)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_JINJA2_20141216.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - FileSystemBytecodeCache in Jinja2 2.7.2 does not properly create temporary directories, which allows local users to gain privileges by pre-creating a temporary directory with a user
    last seen2020-06-01
    modified2020-06-02
    plugin id80649
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80649
    titleOracle Solaris Third-Party Patch Update : jinja2 (multiple_vulnerabilities_in_jinja2)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-096.NASL
    descriptionUpdated python-jinja2 packages fix security vulnerability : Jinja2, a template engine written in pure python, was found to use /tmp as a default directory for jinja2.bccache.FileSystemBytecodeCache, which is insecure because the /tmp directory is world-writable and the filenames used like
    last seen2020-06-01
    modified2020-06-02
    plugin id74074
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74074
    titleMandriva Linux Security Advisory : python-jinja2 (MDVSA-2014:096)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-371.NASL
    descriptionThe default configuration for bccache.FileSystemBytecodeCache in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with __jinja2_ in /tmp.
    last seen2020-06-01
    modified2020-06-02
    plugin id78314
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78314
    titleAmazon Linux AMI : python-jinja2 (ALAS-2014-371)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7399.NASL
    descriptionAdd patch to fix CVE-2014-1402. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-06-23
    plugin id76174
    published2014-06-23
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76174
    titleFedora 19 : python-jinja2-2.6-7.fc19 (2014-7399)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0747.NASL
    descriptionUpdated python-jinja2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jinja2 is a template engine written in pure Python. It provides a Django-inspired, non-XML syntax but supports inline expressions and an optional sandboxed environment. It was discovered that Jinja2 did not properly handle bytecode cache files stored in the system
    last seen2020-06-01
    modified2020-06-02
    plugin id74486
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74486
    titleRHEL 6 : python-jinja2 (RHSA-2014:0747)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-13 (Jinja2: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Jinja2. Please review the CVE identifiers referenced below for details. Impact : A local attacker could gain escalated privileges via a specially crafted cache file or pre-created temporary directory. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77457
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77457
    titleGLSA-201408-13 : Jinja2: Multiple vulnerabilities

Redhat

advisories
  • bugzilla
    id1051421
    titleCVE-2014-1402 python-jinja2: FileSystemBytecodeCache insecure cache temporary file use
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentpython-jinja2 is earlier than 0:2.2.1-2.el6_5
        ovaloval:com.redhat.rhsa:tst:20140747001
      • commentpython-jinja2 is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20140747002
    rhsa
    idRHSA-2014:0747
    released2014-06-11
    severityModerate
    titleRHSA-2014:0747: python-jinja2 security update (Moderate)
  • rhsa
    idRHSA-2014:0748
rpms
  • python-jinja2-0:2.2.1-2.el6_5
  • python-jinja2-debuginfo-0:2.2.1-2.el6_5
  • python27-python-jinja2-0:2.6-10.el6
  • python27-python-jinja2-0:2.6-11.el7
  • python33-python-jinja2-0:2.6-11.el6
  • python33-python-jinja2-0:2.6-12.el7