Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-41039
HistoryAug 30, 2023 - 5:18 p.m.

CVE-2023-41039 Sandbox escape via various forms of "format" in RestrictedPython

2023-08-3017:18:56
CWE-74
GitHub_M
www.cve.org
1
cve-2023-41039
sandbox escape
restrictedpython
python
format
information disclosure
critical
vulnerability
upgrade

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%

RestrictedPython is a restricted execution environment for Python to run untrusted code. Python’s “format” functionality allows someone controlling the format string to “read” all objects accessible through recursive attribute lookup and subscription from objects he can access. This can lead to critical information disclosure. With RestrictedPython, the format functionality is available via the format and format_map methods of str (and unicode) (accessed either via the class or its instances) and via string.Formatter. All known versions of RestrictedPython are vulnerable. This issue has been addressed in commit 4134aedcff1 which has been included in the 5.4 and 6.2 releases. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "zopefoundation",
    "product": "RestrictedPython",
    "versions": [
      {
        "version": "< 5.4",
        "status": "affected"
      },
      {
        "version": ">= 6.0, < 6.1",
        "status": "affected"
      }
    ]
  }
]

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%