Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. copier
  4. ›
  5. CVE-2025-55214

CVE-2025-55214: Copier's safe template has filesystem write access outside destination path

August 18, 2025

Copier suggests that it’s safe to generate a project from a safe template, i.e. one that doesn’t use unsafe features like custom Jinja extensions which would require passing the --UNSAFE,--trust flag. As it turns out, a safe template can currently write files outside the destination path where a project shall be generated or updated. This is possible when rendering a generated directory structure whose rendered path is either a relative parent path or an absolute path. Constructing such paths is possible using Copier’s builtin pathjoin Jinja filter and its builtin _copier_conf.sep variable, which is the platform-native path separator. This way, a malicious template author can create a template that overwrites arbitrary files (according to the user’s write permissions), e.g., to cause havoc.

References

  • github.com/advisories/GHSA-p7q8-grrj-3m8w
  • github.com/copier-org/copier
  • github.com/copier-org/copier/commit/fdbc0167cc22780b497e4db176feaf6f024757d6
  • github.com/copier-org/copier/security/advisories/GHSA-p7q8-grrj-3m8w
  • nvd.nist.gov/vuln/detail/CVE-2025-55214

Code Behaviors & Features

Detect and mitigate CVE-2025-55214 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 7.1.0 before 9.9.1

Fixed versions

  • 9.9.1

Solution

Upgrade to version 9.9.1 or above.

Weakness

  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Source file

pypi/copier/CVE-2025-55214.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 19 Aug 2025 12:18:33 +0000.