celo-org / celo-monorepo

Official repository for core projects comprising the Celo platform
https://celo.org
Apache License 2.0
684 stars 360 forks source link

chore(deps): update dependency jinja2 to v3.1.4 [security] (release/core-contracts/11_old) - autoclosed #11056

Closed renovate[bot] closed 2 weeks ago

renovate[bot] commented 2 weeks ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
jinja2 (changelog) ==3.0.3 -> ==3.1.4 age adoption passing confidence

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

CVE-2024-22195 / GHSA-h5c8-rqwp-cp95

More information #### Details The `xmlattr` filter in affected versions of Jinja accepts keys containing spaces. XML/HTML attributes cannot contain spaces, as each would then be interpreted as a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. Note that accepting keys as user input is not common or a particularly intended use case of the `xmlattr` filter, and an application doing so should already be verifying what keys are provided regardless of this fix. #### Severity - CVSS Score: 5.4 / 10 (Medium) - Vector String: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N` #### References - [https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95](https://togithub.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95) - [https://nvd.nist.gov/vuln/detail/CVE-2024-22195](https://nvd.nist.gov/vuln/detail/CVE-2024-22195) - [https://github.com/pallets/jinja/commit/716795349a41d4983a9a4771f7d883c96ea17be7](https://togithub.com/pallets/jinja/commit/716795349a41d4983a9a4771f7d883c96ea17be7) - [https://github.com/pallets/jinja](https://togithub.com/pallets/jinja) - [https://github.com/pallets/jinja/releases/tag/3.1.3](https://togithub.com/pallets/jinja/releases/tag/3.1.3) - [https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html](https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-h5c8-rqwp-cp95) and the [GitHub Advisory Database](https://togithub.com/github/advisory-database) ([CC-BY 4.0](https://togithub.com/github/advisory-database/blob/main/LICENSE.md)).

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

CVE-2024-34064 / GHSA-h75v-3vvj-5mfj

More information #### Details The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for the previous GHSA-h5c8-rqwp-cp95 CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. #### Severity - CVSS Score: 5.4 / 10 (Medium) - Vector String: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N` #### References - [https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj](https://togithub.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj) - [https://nvd.nist.gov/vuln/detail/CVE-2024-34064](https://nvd.nist.gov/vuln/detail/CVE-2024-34064) - [https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb](https://togithub.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb) - [https://github.com/pallets/jinja](https://togithub.com/pallets/jinja) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/567XIGSZMABG6TSMYWD7MIYNJSUQQRUC](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/567XIGSZMABG6TSMYWD7MIYNJSUQQRUC) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCLF44KY43BSVMTE6S53B4V5WP3FRRSE](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCLF44KY43BSVMTE6S53B4V5WP3FRRSE) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSCBHIL6BYKR5NRCBXP4XMP2CEEKGFVS](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSCBHIL6BYKR5NRCBXP4XMP2CEEKGFVS) - [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZALNWE3TXPPHVPSI3AZ5CTMSTAVN5UMS](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZALNWE3TXPPHVPSI3AZ5CTMSTAVN5UMS) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-h75v-3vvj-5mfj) and the [GitHub Advisory Database](https://togithub.com/github/advisory-database) ([CC-BY 4.0](https://togithub.com/github/advisory-database/blob/main/LICENSE.md)).

Release Notes

pallets/jinja (jinja2) ### [`v3.1.4`](https://togithub.com/pallets/jinja/blob/HEAD/CHANGES.rst#Version-314) [Compare Source](https://togithub.com/pallets/jinja/compare/3.1.3...3.1.4) Released 2024-05-05 - The `xmlattr` filter does not allow keys with `/` solidus, `>` greater-than sign, or `=` equals sign, in addition to disallowing spaces. Regardless of any validation done by Jinja, user input should never be used as keys to this filter, or must be separately validated first. :ghsa:`h75v-3vvj-5mfj` ### [`v3.1.3`](https://togithub.com/pallets/jinja/blob/HEAD/CHANGES.rst#Version-313) [Compare Source](https://togithub.com/pallets/jinja/compare/3.1.2...3.1.3) Released 2024-01-10 - Fix compiler error when checking if required blocks in parent templates are empty. :pr:`1858` - `xmlattr` filter does not allow keys with spaces. :ghsa:`h5c8-rqwp-cp95` - Make error messages stemming from invalid nesting of `{% trans %}` blocks more helpful. :pr:`1918` ### [`v3.1.2`](https://togithub.com/pallets/jinja/blob/HEAD/CHANGES.rst#Version-312) [Compare Source](https://togithub.com/pallets/jinja/compare/3.1.1...3.1.2) Released 2022-04-28 - Add parameters to `Environment.overlay` to match `__init__`. :issue:`1645` - Handle race condition in `FileSystemBytecodeCache`. :issue:`1654` ### [`v3.1.1`](https://togithub.com/pallets/jinja/blob/HEAD/CHANGES.rst#Version-311) [Compare Source](https://togithub.com/pallets/jinja/compare/3.1.0...3.1.1) Released 2022-03-25 - The template filename on Windows uses the primary path separator. :issue:`1637` ### [`v3.1.0`](https://togithub.com/pallets/jinja/blob/HEAD/CHANGES.rst#Version-310) [Compare Source](https://togithub.com/pallets/jinja/compare/3.0.3...3.1.0) Released 2022-03-24 - Drop support for Python 3.6. :pr:`1534` - Remove previously deprecated code. :pr:`1544` - `WithExtension` and `AutoEscapeExtension` are built-in now. - `contextfilter` and `contextfunction` are replaced by `pass_context`. `evalcontextfilter` and `evalcontextfunction` are replaced by `pass_eval_context`. `environmentfilter` and `environmentfunction` are replaced by `pass_environment`. - `Markup` and `escape` should be imported from MarkupSafe. - Compiled templates from very old Jinja versions may need to be recompiled. - Legacy resolve mode for `Context` subclasses is no longer supported. Override `resolve_or_missing` instead of `resolve`. - `unicode_urlencode` is renamed to `url_quote`. - Add support for native types in macros. :issue:`1510` - The `{% trans %}` tag can use `pgettext` and `npgettext` by passing a context string as the first token in the tag, like `{% trans "title" %}`. :issue:`1430` - Update valid identifier characters from Python 3.6 to 3.7. :pr:`1571` - Filters and tests decorated with `@async_variant` are pickleable. :pr:`1612` - Add `items` filter. :issue:`1561` - Subscriptions (`[0]`, etc.) can be used after filters, tests, and calls when the environment is in async mode. :issue:`1573` - The `groupby` filter is case-insensitive by default, matching other comparison filters. Added the `case_sensitive` parameter to control this. :issue:`1463` - Windows drive-relative path segments in template names will not result in `FileSystemLoader` and `PackageLoader` loading from drive-relative paths. :pr:`1621`

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

socket-security[bot] commented 2 weeks ago

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
pypi/jinja2@3.1.4 environment, eval, filesystem, unsafe 0 921 kB

🚮 Removed packages: pypi/jinja2@3.0.3, pypi/jinja2@3.0.3

View full report↗︎