Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-9640

dev-python/jinja-2.10 - CVE-2020-28493 CVE-2019-10906 Vulnerabilitie

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed Earlier
    • Icon: Normal Normal
    • None
    • None
    • make dev-python/jinja autogened

      [

      { "id": "CVE-2020-28493", "is_known_exploited_vuln": false, "description": "This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28493", "https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20", "https://github.com/pallets/jinja/pull/1343", "https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/", "https://security.gentoo.org/glsa/202107-19" ] }

      ,

      { "id": "CVE-2019-10906", "is_known_exploited_vuln": false, "description": "In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-10906", "https://palletsprojects.com/blog/jinja-2-10-1-released", "https://lists.apache.org/thread.html/b2380d147b508bbcb90d2cad443c159e63e12555966ab4f320ee22da@%3Ccommits.airflow.apache.org%3E", "https://lists.apache.org/thread.html/46c055e173b52d599c648a98199972dbd6a89d2b4c4647b0500f2284@%3Cdevnull.infra.apache.org%3E", "https://lists.apache.org/thread.html/f0c4a03418bcfe70c539c5dbaf99c04c98da13bfa1d3266f08564316@%3Ccommits.airflow.apache.org%3E", "https://lists.apache.org/thread.html/7f39f01392d320dfb48e4901db68daeece62fd60ef20955966739993@%3Ccommits.airflow.apache.org%3E", "https://lists.apache.org/thread.html/57673a78c4d5c870d3f21465c7e2946b9f8285c7c57e54c2ae552f02@%3Ccommits.airflow.apache.org%3E", "https://lists.apache.org/thread.html/320441dccbd9a545320f5f07306d711d4bbd31ba43dc9eebcfc602df@%3Cdevnull.infra.apache.org%3E", "https://lists.apache.org/thread.html/2b52b9c8b9d6366a4f1b407a8bde6af28d9fc73fdb3b37695fd0d9ac@%3Cdevnull.infra.apache.org%3E", "https://lists.apache.org/thread.html/09fc842ff444cd43d9d4c510756fec625ef8eb1175f14fd21de2605f@%3Cdevnull.infra.apache.org%3E", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCDYIS254EJMBNWOG4S5QY6AOTOR4TZU/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSW3QZMFVVR7YE3UT4YRQA272TYAL5AF/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TS7IVZAJBWOHNRDMFJDIZVFCMRP6YIUQ/", "https://access.redhat.com/errata/RHSA-2019:1152", "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html", "https://access.redhat.com/errata/RHSA-2019:1237", "https://access.redhat.com/errata/RHSA-2019:1329", "https://usn.ubuntu.com/4011-1/", "https://usn.ubuntu.com/4011-2/", "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html" ] }

      ]

            seemant seemant
            tczaude tczaude
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: