Opened 3 years ago

Closed 3 years ago

Last modified 3 years ago

#14589 closed enhancement (fixed)

Jinja2-2.11.3

Reported by: Douglas R. Reno Owned by: Douglas R. Reno
Priority: high Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version

Change History (4)

comment:1 by Douglas R. Reno, 3 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 3 years ago

Version 2.11.3

Released 2021-01-31

    Improve the speed of the urlize filter by reducing regex backtracking. Email matching requires a word character at the start of the domain part, and only word characters in the TLD. #1343

comment:3 by Douglas R. Reno, 3 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r24174

comment:4 by Douglas R. Reno, 3 years ago

Priority: normalhigh

Checking my email this morning, I discovered that Jinja2-2.11.3 fixed a CVE. CVE-2020-28493 - I'll fill out the SA with the other two today (PostgreSQL / XTerm). I'll mark this one as Low / Medium severity

Arch Linux Security Advisory ASA-202102-19
==========================================

Severity: Low
Date    : 2021-02-07
CVE-ID  : CVE-2020-28493
Package : python-jinja
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1523

Summary
=======

The package python-jinja before version 2.11.3-1 is vulnerable to
denial of service.

Resolution
==========

Upgrade to 2.11.3-1.

# pacman -Syu "python-jinja>=2.11.3-1"

The problem has been fixed upstream in version 2.11.3.

Workaround
==========

None.

Description
===========

A security issue was found in python-jinja before version 2.11.3. The
regular expression denial of service vulnerability is mainly due to the
sub-pattern [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+ This issue can be mitigated
by Markdown to format user content instead of the urlize filter, or by
implementing request timeouts and limiting process memory.

Impact
======

A remote user might cause a huge CPU utilization via specially crafted
input.

References
==========

https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994
https://github.com/pallets/jinja/pull/1343
https://github.com/pallets/jinja/commit/ef658dc3b6389b091d608e710a810ce8b87995b3
https://security.archlinux.org/CVE-2020-28493
Note: See TracTickets for help on using tickets.