tt9133github / ForTest2

0 stars 0 forks source link

CVE-2020-28493 (Medium) detected in Jinja2-2.11.2-py2.py3-none-any.whl #390

Open mend-bolt-for-github[bot] opened 4 months ago

mend-bolt-for-github[bot] commented 4 months ago

CVE-2020-28493 - Medium Severity Vulnerability

Vulnerable Library - Jinja2-2.11.2-py2.py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/30/9e/f663a2aa66a09d838042ae1a2c5659828bb9b41ea3a6efa20a20fd92b121/Jinja2-2.11.2-py2.py3-none-any.whl

Path to dependency file: /python/pip/with-requirements-file/requirements.txt

Path to vulnerable library: /python/pip/with-requirements-file/requirements.txt

Dependency Hierarchy: - Flask-0.11.1-py2.py3-none-any.whl (Root Library) - :x: **Jinja2-2.11.2-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 27e1f740a162e55490d9ca929f243afbaa92476c

Found in base branch: master

Vulnerability Details

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

Publish Date: 2021-02-01

URL: CVE-2020-28493

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493

Release Date: 2021-02-01

Fix Resolution (Jinja2): 2.11.3

Direct dependency fix Resolution (Flask): 0.12


Step up your Open Source Security Game with Mend here