turkdevops / snyk

CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies
https://snyk.io
Other
1 stars 2 forks source link

CVE-2024-22195 (Medium) detected in multiple libraries #333

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago

CVE-2024-22195 - Medium Severity Vulnerability

Vulnerable Libraries - Jinja2-3.0.2-py3-none-any.whl, Jinja2-2.11.2-py2.py3-none-any.whl, Jinja2-2.7.2.tar.gz

Jinja2-3.0.2-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/94/42/d8bca8e99789bcc35dfa9b03acaa8b518720d6e060163745bc2bf2ead842/Jinja2-3.0.2-py3-none-any.whl

Path to dependency file: /test/acceptance/workspaces/setup_py-app

Path to vulnerable library: /test/acceptance/workspaces/setup_py-app

Dependency Hierarchy: - :x: **Jinja2-3.0.2-py3-none-any.whl** (Vulnerable Library)

Jinja2-2.11.2-py2.py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/30/9e/f663a2aa66a09d838042ae1a2c5659828bb9b41ea3a6efa20a20fd92b121/Jinja2-2.11.2-py2.py3-none-any.whl

Dependency Hierarchy: - :x: **Jinja2-2.11.2-py2.py3-none-any.whl** (Vulnerable Library)

Jinja2-2.7.2.tar.gz

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/23/94/ca42176bf7a252ce1f5d165953013573dffdbe4b5dac07f57146146ea432/Jinja2-2.7.2.tar.gz

Path to dependency file: /test/acceptance/workspaces/pip-app/requirements.txt

Path to vulnerable library: /test/acceptance/workspaces/pip-app/requirements.txt,/test/acceptance/workspaces/setup_py-app

Dependency Hierarchy: - :x: **Jinja2-2.7.2.tar.gz** (Vulnerable Library)

Found in HEAD commit: 9505f4ca92405cc9273dc3726c2d274ce28a4407

Found in base branch: ALL_HANDS/major-secrets

Vulnerability Details

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.

Publish Date: 2024-01-11

URL: CVE-2024-22195

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95

Release Date: 2024-01-11

Fix Resolution: jinja2 - 3.1.3


Step up your Open Source Security Game with Mend here