tlkh/transformers-benchmarking

CVE-2022-34749 (High) detected in mistune-0.8.4-py2.py3-none-any.whl

mend-bolt-for-github opened this issue · 0 comments

CVE-2022-34749 - High Severity Vulnerability

Vulnerable Library - mistune-0.8.4-py2.py3-none-any.whl

The fastest markdown parser in pure Python

Library home page: https://files.pythonhosted.org/packages/09/ec/4b43dae793655b7d8a25f76119624350b4d65eb663459eb9603d7f1f0345/mistune-0.8.4-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • streamlit-0.55.2-py2.py3-none-any.whl (Root Library)
    • pydeck-0.5.0-py2.py3-none-any.whl
      • ipywidgets-7.5.1-py2.py3-none-any.whl
        • widgetsnbextension-3.5.1-py2.py3-none-any.whl
          • notebook-5.7.10-py2.py3-none-any.whl
            • nbconvert-5.6.1-py2.py3-none-any.whl
              • mistune-0.8.4-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking.

Publish Date: 2022-07-25

URL: CVE-2022-34749

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-fw3v-x4f2-v673

Release Date: 2022-07-25

Fix Resolution: mistune - 2.0.3


Step up your Open Source Security Game with Mend here