CVE-2026-23986: CWE-61: UNIX Symbolic Link (Symlink) Following in copier-org copier
CVE-2026-23986 is a medium severity vulnerability in copier versions prior to 9. 11. 2 that allows malicious project templates to overwrite arbitrary files outside the intended destination directory via symbolic link (symlink) traversal. This occurs when a template uses the _preserve_symlinks: true setting combined with crafted directory structures, enabling an attacker to bypass intended path restrictions without requiring privileges or authentication but needing user interaction. The vulnerability can lead to unauthorized file modifications, potentially causing data loss or system disruption. The issue is patched in version 9. 11. 2. European organizations using copier for project templating should update promptly and audit templates for symlink usage to mitigate risks.
AI Analysis
Technical Summary
CVE-2026-23986 is a vulnerability classified under CWE-61 (Improper Restriction of Symbolic Links in a File System) affecting the copier library and CLI tool used for rendering project templates. Prior to version 9.11.2, copier assumes that templates marked as safe (i.e., those not requiring the --UNSAFE or --trust flags) cannot perform unsafe operations. However, this assumption is flawed because a safe template can exploit the _preserve_symlinks: true feature to create symbolic links within the generated directory structure. By carefully crafting these symlinks, a malicious template author can cause copier to write files outside the intended destination directory, effectively overwriting arbitrary files on the filesystem where the user has write permissions. This can lead to unauthorized modification or destruction of files, potentially disrupting system integrity or causing data loss. The attack requires user interaction to run the malicious template but does not require elevated privileges or authentication. The vulnerability was addressed in copier version 9.11.2 by correcting how symlinks are handled during project generation to prevent directory traversal outside the target path. No known exploits are currently reported in the wild, but the medium CVSS score of 6.9 reflects the significant impact possible if exploited.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to development and DevOps environments that use copier for automated project scaffolding or templating. Successful exploitation can lead to unauthorized file overwrites, potentially compromising system stability, corrupting critical configuration files, or inserting malicious code into projects. This can disrupt software development workflows, cause downtime, or facilitate further attacks if attackers overwrite security-sensitive files. Since copier is often used in software development pipelines, the impact can cascade into production environments if compromised templates are propagated. The vulnerability does not require elevated privileges but does require user interaction, so social engineering or supply chain attacks involving malicious templates are plausible. Organizations relying on copier in regulated industries (e.g., finance, healthcare) must consider compliance risks due to potential data integrity violations. Prompt patching and template validation are critical to mitigate these impacts.
Mitigation Recommendations
European organizations should immediately upgrade copier to version 9.11.2 or later to ensure the vulnerability is patched. They should audit all project templates in use, especially those sourced externally, to detect and remove any that use _preserve_symlinks: true or contain suspicious symlink structures. Implement strict controls on who can add or modify templates in internal repositories to prevent introduction of malicious templates. Employ static analysis or sandbox testing of templates before deployment to detect unsafe symlink usage. Educate developers and DevOps teams about the risks of running untrusted templates and the importance of verifying template sources. Consider restricting copier usage to isolated environments with limited filesystem permissions to minimize potential damage from exploitation. Monitor file integrity on critical systems to detect unexpected changes that could indicate exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium
CVE-2026-23986: CWE-61: UNIX Symbolic Link (Symlink) Following in copier-org copier
Description
CVE-2026-23986 is a medium severity vulnerability in copier versions prior to 9. 11. 2 that allows malicious project templates to overwrite arbitrary files outside the intended destination directory via symbolic link (symlink) traversal. This occurs when a template uses the _preserve_symlinks: true setting combined with crafted directory structures, enabling an attacker to bypass intended path restrictions without requiring privileges or authentication but needing user interaction. The vulnerability can lead to unauthorized file modifications, potentially causing data loss or system disruption. The issue is patched in version 9. 11. 2. European organizations using copier for project templating should update promptly and audit templates for symlink usage to mitigate risks.
AI-Powered Analysis
Technical Analysis
CVE-2026-23986 is a vulnerability classified under CWE-61 (Improper Restriction of Symbolic Links in a File System) affecting the copier library and CLI tool used for rendering project templates. Prior to version 9.11.2, copier assumes that templates marked as safe (i.e., those not requiring the --UNSAFE or --trust flags) cannot perform unsafe operations. However, this assumption is flawed because a safe template can exploit the _preserve_symlinks: true feature to create symbolic links within the generated directory structure. By carefully crafting these symlinks, a malicious template author can cause copier to write files outside the intended destination directory, effectively overwriting arbitrary files on the filesystem where the user has write permissions. This can lead to unauthorized modification or destruction of files, potentially disrupting system integrity or causing data loss. The attack requires user interaction to run the malicious template but does not require elevated privileges or authentication. The vulnerability was addressed in copier version 9.11.2 by correcting how symlinks are handled during project generation to prevent directory traversal outside the target path. No known exploits are currently reported in the wild, but the medium CVSS score of 6.9 reflects the significant impact possible if exploited.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to development and DevOps environments that use copier for automated project scaffolding or templating. Successful exploitation can lead to unauthorized file overwrites, potentially compromising system stability, corrupting critical configuration files, or inserting malicious code into projects. This can disrupt software development workflows, cause downtime, or facilitate further attacks if attackers overwrite security-sensitive files. Since copier is often used in software development pipelines, the impact can cascade into production environments if compromised templates are propagated. The vulnerability does not require elevated privileges but does require user interaction, so social engineering or supply chain attacks involving malicious templates are plausible. Organizations relying on copier in regulated industries (e.g., finance, healthcare) must consider compliance risks due to potential data integrity violations. Prompt patching and template validation are critical to mitigate these impacts.
Mitigation Recommendations
European organizations should immediately upgrade copier to version 9.11.2 or later to ensure the vulnerability is patched. They should audit all project templates in use, especially those sourced externally, to detect and remove any that use _preserve_symlinks: true or contain suspicious symlink structures. Implement strict controls on who can add or modify templates in internal repositories to prevent introduction of malicious templates. Employ static analysis or sandbox testing of templates before deployment to detect unsafe symlink usage. Educate developers and DevOps teams about the risks of running untrusted templates and the importance of verifying template sources. Consider restricting copier usage to isolated environments with limited filesystem permissions to minimize potential damage from exploitation. Monitor file integrity on critical systems to detect unexpected changes that could indicate exploitation.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2026-01-19T18:49:20.656Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 697154cc4623b1157cf0b385
Added to database: 1/21/2026, 10:35:56 PM
Last enriched: 1/21/2026, 10:50:15 PM
Last updated: 1/22/2026, 12:55:58 AM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-23951: CWE-125: Out-of-bounds Read in sumatrapdfreader sumatrapdf
MediumCVE-2025-27377: CWE-295 – Improper Certificate Validation in Altium Altium Designer
MediumCVE-2026-23887: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Intermesh groupoffice
MediumCVE-2026-23873: CWE-1236: Improper Neutralization of Formula Elements in a CSV File in zhblue hustoj
MediumCVE-2026-1036: CWE-862 Missing Authorization in 10web Photo Gallery by 10Web – Mobile-Friendly Image Gallery
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.