ghc-automation-staging-parallel-4-p1 / 8603278_44

0 stars 0 forks source link

CVE-2020-28493 (Medium) detected in Jinja2-2.8-py2.py3-none-any.whl #19

Open staging-whitesource-for-github-com[bot] opened 4 hours ago

staging-whitesource-for-github-com[bot] commented 4 hours ago

CVE-2020-28493 - Medium Severity Vulnerability

Vulnerable Library - Jinja2-2.8-py2.py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/96/a1/c56bc4d99dc2663514a8481511e80eba8994133ae75eebdadfc91a5597d9/Jinja2-2.8-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /tmp/ws-ua_20241027232607_XHVFQR/python_OAMJUI/202410272326071/env/lib/python3.8/site-packages/Jinja2-2.8.dist-info

Dependency Hierarchy: - :x: **Jinja2-2.8-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 83e83af6a33e47edb742829dec5a126039d06dbe

Found in base branch: main

Vulnerability Details

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

Publish Date: 2021-02-01

URL: CVE-2020-28493

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493

Release Date: 2021-02-01

Fix Resolution: Jinja2 - 2.11.3


:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.