Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-28493

Published: 1 February 2021

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

Notes

AuthorNote
sbeattie
regular expression DoS

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
jinja2
Launchpad, Ubuntu, Debian
bionic
Released (2.10-1ubuntu0.18.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (2.10.1-2ubuntu0.2)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(3.0.3-1)
kinetic Not vulnerable
(3.0.3-1)
lunar Not vulnerable
(3.0.3-1)
mantic Not vulnerable
(3.0.3-1)
trusty
Released (2.7.2-2ubuntu0.1~esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.11.3)
xenial
Released (2.8-1ubuntu0.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/pallets/jinja/commit/15ef8f09b659f9100610583938005a7a10472d4d

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L