rhsa-2021_4161
Vulnerability from csaf_redhat
Published
2021-11-09 18:22
Modified
2024-09-13 15:44
Summary
Red Hat Security Advisory: python-jinja2 security update

Notes

Topic
An update for python-jinja2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Security Fix(es): * python-jinja2: ReDoS vulnerability due to the sub-pattern (CVE-2020-28493) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-jinja2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. \n\nSecurity Fix(es):\n\n* python-jinja2: ReDoS vulnerability due to the sub-pattern (CVE-2020-28493)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4161",
        "url": "https://access.redhat.com/errata/RHSA-2021:4161"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "category": "external",
        "summary": "1928707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928707"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4161.json"
      }
    ],
    "title": "Red Hat Security Advisory: python-jinja2 security update",
    "tracking": {
      "current_release_date": "2024-09-13T15:44:54+00:00",
      "generator": {
        "date": "2024-09-13T15:44:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4161",
      "initial_release_date": "2021-11-09T18:22:34+00:00",
      "revision_history": [
        {
          "date": "2021-11-09T18:22:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-09T18:22:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:44:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-jinja2-0:2.10.1-3.el8.src",
                "product": {
                  "name": "python-jinja2-0:2.10.1-3.el8.src",
                  "product_id": "python-jinja2-0:2.10.1-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-jinja2@2.10.1-3.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-jinja2-0:2.10.1-3.el8.noarch",
                "product": {
                  "name": "python3-jinja2-0:2.10.1-3.el8.noarch",
                  "product_id": "python3-jinja2-0:2.10.1-3.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-jinja2@2.10.1-3.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jinja2-0:2.10.1-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-jinja2-0:2.10.1-3.el8.src"
        },
        "product_reference": "python-jinja2-0:2.10.1-3.el8.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jinja2-0:2.10.1-3.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-jinja2-0:2.10.1-3.el8.noarch"
        },
        "product_reference": "python3-jinja2-0:2.10.1-3.el8.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28493",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1928707"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in python-jinja2. The ReDOS vulnerability of the regex is mainly due to the sub-pattern [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-jinja2: ReDoS vulnerability in the urlize filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is out of support scope for the following products:\n\n* Red Hat Enterprise Linux 6\n* Red Hat Enterprise Linux 7\n* Red Hat Ceph Storage 2\n\nTo learn more about Red Hat Enterprise Linux support scopes, please see https://access.redhat.com/support/policy/updates/errata/\n\nIn Red Hat OpenStack Platform, because python-jinja2 is not directly customer exposed, the Impact has been moved to Low and no updated will be provided at this time for the RHOSP python-jinja2 package.\n\nRed Hat Quay does not make use of the vulnerable function, so the impact is Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:python-jinja2-0:2.10.1-3.el8.src",
          "AppStream-8.5.0.GA:python3-jinja2-0:2.10.1-3.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28493"
        },
        {
          "category": "external",
          "summary": "RHBZ#1928707",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928707"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28493",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28493"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28493",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28493"
        }
      ],
      "release_date": "2021-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all applications using Jinja2 must be restarted.",
          "product_ids": [
            "AppStream-8.5.0.GA:python-jinja2-0:2.10.1-3.el8.src",
            "AppStream-8.5.0.GA:python3-jinja2-0:2.10.1-3.el8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4161"
        },
        {
          "category": "workaround",
          "details": "If using the jinja2 library as a developer, this flaw can be mitigated by not using the vulnerable urlize() filter, and instead, using Markdown to format user content.",
          "product_ids": [
            "AppStream-8.5.0.GA:python-jinja2-0:2.10.1-3.el8.src",
            "AppStream-8.5.0.GA:python3-jinja2-0:2.10.1-3.el8.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:python-jinja2-0:2.10.1-3.el8.src",
            "AppStream-8.5.0.GA:python3-jinja2-0:2.10.1-3.el8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-jinja2: ReDoS vulnerability in the urlize filter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...