Jinja security vulnerablity CVE-2019-8341

How vulnerable are Prefect users to this?
https://nvd.nist.gov/vuln/detail/CVE-2019-8341

Hi John,

This is a great question. Prefect users are not vulnerable to this CVE.

Prefect user actions that use Jinja templates are run within an immutable sandbox. This means the template is isolated and objects cannot be directly accessed or modified. [1] In addition, Prefect performs input validation on the template to catch errors and prevent any unintended consequences or data leaks. Couple all of this with Prefect’s permission checks between workspaces, and we believe that the risk is sufficiently mitigated for Prefect users.

The CVE targets Jinja2 2.10, and we regularly audit and patch dependencies in our products. Although notably, the Jinja developers dispute this vulnerability [2] as the functionality from their perspective is working as intended and untrusted templates should be run within a sandbox!

Kindly let me know if you have any additional questions or if it would be helpful to arrange a short call to discuss further.

Jonathan Chittenden
Senior Security Engineer | Prefect

[1] Sandbox — Jinja Documentation (3.1.x)
[2] ** DISPUTED ** An issue was discovered in Jinja2 2.10.... · CVE-2019-8341 · GitHub Advisory Database · GitHub