-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3824
                       python-jinja2 security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-jinja2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28493  

Reference:         ESB-2021.2904
                   ESB-2021.0741

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4161

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-jinja2 security update
Advisory ID:       RHSA-2021:4161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4161
Issue date:        2021-11-09
CVE Names:         CVE-2020-28493 
=====================================================================

1. Summary:

An update for python-jinja2 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

The python-jinja2 package contains Jinja2, a template engine written in
pure Python. Jinja2 provides a Django inspired non-XML syntax but supports
inline expressions and an optional sandboxed environment. 

Security Fix(es):

* python-jinja2: ReDoS vulnerability due to the sub-pattern
(CVE-2020-28493)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1928707 - CVE-2020-28493 python-jinja2: ReDoS vulnerability in the urlize filter

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
python-jinja2-2.10.1-3.el8.src.rpm

noarch:
python3-jinja2-2.10.1-3.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28493
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qLGG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R4fm
-----END PGP SIGNATURE-----