Description

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

INFO

Published Date :

Feb. 1, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-28493 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Palletsprojects jinja
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28493.

URL Resource
https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20 Broken Link
https://github.com/pallets/jinja/pull/1343 Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/
https://security.gentoo.org/glsa/202107-19 Third Party Advisory
https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CMake Shell Perl C++ C Batchfile CSS Makefile M4 Python

Updated: 6 months, 2 weeks ago
34 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 11:43 a.m. This repo has been linked 71 different CVEs too.

Poetry plugin for checking vulnerabilities in dependencies 🚀

packaging poetry python python3 security vulnerability poetry-plugin

Python Shell

Updated: 1 month ago
21 stars 8 fork 8 watcher
Born at : April 11, 2022, 10:33 a.m. This repo has been linked 4 different CVEs too.

List of RegEx DoS (ReDoS) CVEs and resources

security awesome redos regex dos regex-dos pentesting awesome-list regex-security

Updated: 2 months, 3 weeks ago
23 stars 2 fork 2 watcher
Born at : June 10, 2021, 1:57 a.m. This repo has been linked 76 different CVEs too.

A list of CVE's with Proof of Concepts

JavaScript HTML Python

Updated: 3 months, 3 weeks ago
10 stars 2 fork 2 watcher
Born at : April 14, 2021, 7:12 a.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/ [No types assigned]
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/
  • Modified Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-19 No Types Assigned https://security.gentoo.org/glsa/202107-19 Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-400
  • CVE Modified by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-19 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 10, 2021

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE Modified by [email protected]

    Feb. 26, 2021

    Action Type Old Value New Value
    Changed Description This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDOS vulnerability of the regex is mainly due to the sub-pattern [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+ This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.
  • Initial Analysis by [email protected]

    Feb. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20 No Types Assigned https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20 Broken Link
    Changed Reference Type https://github.com/pallets/jinja/pull/1343 No Types Assigned https://github.com/pallets/jinja/pull/1343 Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994 No Types Assigned https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:palletsprojects:jinja:*:*:*:*:*:*:*:* versions up to (excluding) 2.11.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28493 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28493 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.02%

score

0.57285

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability