CVE-2021-44657

In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-94 NVD-CWE-Other

20 Dec 2021, 13:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
CPE cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*
CWE CWE-94
References (MISC) https://github.com/StackStorm/st2/pull/5359 - (MISC) https://github.com/StackStorm/st2/pull/5359 - Patch, Third Party Advisory
References (MISC) https://github.com/pallets/jinja/issues/549 - (MISC) https://github.com/pallets/jinja/issues/549 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ - (MISC) https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ - Exploit, Third Party Advisory
References (MISC) https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ - (MISC) https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ - Release Notes, Vendor Advisory

17 Dec 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ -

15 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-15 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44657

Mitre link : CVE-2021-44657

CVE.ORG link : CVE-2021-44657


JSON object : View

Products Affected

stackstorm

  • stackstorm