jinja2: CVE-2020-28493

Related Vulnerabilities: CVE-2020-28493  

Debian Bug report logs - #982736
jinja2: CVE-2020-28493

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 13 Feb 2021 18:30:02 UTC

Severity: important

Tags: security, upstream

Found in versions jinja2/2.11.2-1, jinja2/2.10-2

Forwarded to https://github.com/pallets/jinja/pull/1343

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Piotr Ożarowski <piotr@debian.org>:
Bug#982736; Package src:jinja2. (Sat, 13 Feb 2021 18:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Piotr Ożarowski <piotr@debian.org>. (Sat, 13 Feb 2021 18:30:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: jinja2: CVE-2020-28493
Date: Sat, 13 Feb 2021 19:26:46 +0100
Source: jinja2
Version: 2.11.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/pallets/jinja/pull/1343
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.10-2

Hi,

The following vulnerability was published for jinja2.

CVE-2020-28493[0]:
| This affects the package jinja2 from 0.0.0 and before 2.11.3. The
| ReDOS vulnerability of the regex is mainly due to the sub-pattern
| [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+ This issue can be mitigated by
| Markdown to format user content instead of the urlize filter, or by
| implementing request timeouts and limiting process memory.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-28493
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493
[1] https://github.com/pallets/jinja/pull/1343
[2] https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994

Regards,
Salvatore



Marked as found in versions jinja2/2.10-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 13 Feb 2021 18:30:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Feb 14 08:02:30 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.