Action not permitted
Modal body text goes here.
CVE-2019-14233
Vulnerability from cvelistv5
Published
2019-08-02 14:31
Modified
2024-08-05 00:12
Severity ?
EPSS score ?
Summary
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:12:42.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/django-announce/jIoju2-KLDs" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "name": "openSUSE-SU-2019:1839", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "name": "20190812 [SECURITY] [DSA 4498-1] python-django security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "name": "DSA-4498", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4498" }, { "name": "openSUSE-SU-2019:1872", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "name": "FEDORA-2019-647f74ce51", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "name": "GLSA-202004-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202004-17" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-01T01:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/forum/#%21topic/django-announce/jIoju2-KLDs" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "name": "openSUSE-SU-2019:1839", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "name": "20190812 [SECURITY] [DSA 4498-1] python-django security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "name": "DSA-4498", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4498" }, { "name": "openSUSE-SU-2019:1872", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "name": "FEDORA-2019-647f74ce51", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "name": "GLSA-202004-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202004-17" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.djangoproject.com/en/dev/releases/security/", "refsource": "MISC", "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "name": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs" }, { "name": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "refsource": "CONFIRM", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "name": "openSUSE-SU-2019:1839", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "name": "20190812 [SECURITY] [DSA 4498-1] python-django security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "name": "DSA-4498", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4498" }, { "name": "openSUSE-SU-2019:1872", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "name": "FEDORA-2019-647f74ce51", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "name": "https://security.netapp.com/advisory/ntap-20190828-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "name": "GLSA-202004-17", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202004-17" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-14233", "datePublished": "2019-08-02T14:31:09", "dateReserved": "2019-07-22T00:00:00", "dateUpdated": "2024-08-05T00:12:42.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-14233\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-08-02T15:15:11.943\",\"lastModified\":\"2023-11-07T03:04:51.850\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Django versiones 1.11.x anteriores a 1.11.23, versiones 2.1.x anteriores a 2.1.11 y versiones 2.2.x anteriores a 2.2.4. Debido al comportamiento del HTMLParser subyacente, django.utils.html.strip_tags ser\u00eda extremadamente lento para evaluar ciertas entradas que contienen secuencias largas de entidades HTML incompletas anidadas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.11\",\"versionEndExcluding\":\"1.11.23\",\"matchCriteriaId\":\"F49BD116-09A6-454E-BB68-65FCDE06DF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.1\",\"versionEndExcluding\":\"2.1.11\",\"matchCriteriaId\":\"2D05096B-F60E-4DB2-AE59-EED55F945AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2\",\"versionEndExcluding\":\"2.2.4\",\"matchCriteriaId\":\"8B4FBBCF-BF41-487F-A6DA-A3A12E42D28B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://docs.djangoproject.com/en/dev/releases/security/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://groups.google.com/forum/#%21topic/django-announce/jIoju2-KLDs\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://seclists.org/bugtraq/2019/Aug/15\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202004-17\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190828-0002/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2019/dsa-4498\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.djangoproject.com/weblog/2019/aug/01/security-releases/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
pysec-2019-12
Vulnerability from pysec
Published
2019-08-02 15:15
Modified
2020-08-24 17:37
Details
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "django", "purl": "pkg:pypi/django" }, "ranges": [ { "events": [ { "introduced": "2.1" }, { "fixed": "2.1.11" }, { "introduced": "2.2" }, { "fixed": "2.2.4" }, { "introduced": "1.11" }, { "fixed": "1.11.23" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.11", "1.11.1", "1.11.2", "1.11.3", "1.11.4", "1.11.5", "1.11.6", "1.11.7", "1.11.8", "1.11.9", "1.11.10", "1.11.11", "1.11.12", "1.11.13", "1.11.14", "1.11.15", "1.11.16", "1.11.17", "1.11.18", "1.11.20", "1.11.21", "1.11.22", "2.1", "2.1.1", "2.1.2", "2.1.3", "2.1.4", "2.1.5", "2.1.7", "2.1.8", "2.1.9", "2.1.10", "2.2", "2.2.1", "2.2.2", "2.2.3" ] } ], "aliases": [ "CVE-2019-14233", "GHSA-h5jv-4p7w-64jg" ], "details": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "id": "PYSEC-2019-12", "modified": "2020-08-24T17:37:00Z", "published": "2019-08-02T15:15:00Z", "references": [ { "type": "ARTICLE", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "type": "WEB", "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2019/dsa-4498" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "type": "ADVISORY", "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "type": "ADVISORY", "url": "https://security.gentoo.org/glsa/202004-17" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-h5jv-4p7w-64jg" } ] }
ghsa-h5jv-4p7w-64jg
Vulnerability from github
Published
2019-08-06 01:43
Modified
2024-09-20 16:25
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
Django Denial-of-service in strip_tags()
Details
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.11a1" }, { "fixed": "1.11.23" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.1a1" }, { "fixed": "2.1.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.2a1" }, { "fixed": "2.2.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-14233" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2019-08-06T01:36:05Z", "nvd_published_at": "2019-08-02T15:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "id": "GHSA-h5jv-4p7w-64jg", "modified": "2024-09-20T16:25:06Z", "published": "2019-08-06T01:43:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14233" }, { "type": "WEB", "url": "https://docs.djangoproject.com/en/dev/releases/security" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-h5jv-4p7w-64jg" }, { "type": "PACKAGE", "url": "https://github.com/django/django" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2019-12.yaml" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202004-17" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190828-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4498" }, { "type": "WEB", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Django Denial-of-service in strip_tags()" }
gsd-2019-14233
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-14233", "description": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "id": "GSD-2019-14233", "references": [ "https://www.suse.com/security/cve/CVE-2019-14233.html", "https://www.debian.org/security/2019/dsa-4498", "https://access.redhat.com/errata/RHSA-2020:4390", "https://access.redhat.com/errata/RHSA-2020:1324", "https://ubuntu.com/security/CVE-2019-14233", "https://security.archlinux.org/CVE-2019-14233" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-14233" ], "details": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "id": "GSD-2019-14233", "modified": "2023-12-13T01:23:52.909177Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.djangoproject.com/en/dev/releases/security/", "refsource": "MISC", "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "name": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs" }, { "name": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "refsource": "CONFIRM", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "name": "openSUSE-SU-2019:1839", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "name": "20190812 [SECURITY] [DSA 4498-1] python-django security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "name": "DSA-4498", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4498" }, { "name": "openSUSE-SU-2019:1872", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "name": "FEDORA-2019-647f74ce51", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "name": "https://security.netapp.com/advisory/ntap-20190828-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "name": "GLSA-202004-17", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202004-17" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=1.11,\u003c1.11.23||\u003e=2.1,\u003c2.1.11||\u003e=2.2,\u003c2.2.4", "affected_versions": "All versions starting from 1.11 before 1.11.23, all versions starting from 2.1 before 2.1.11, all versions starting from 2.2 before 2.2.4", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-400", "CWE-937" ], "date": "2019-08-12", "description": "Due to the behaviour of the underlying HTMLParser, `django.utils.html.strip_tags` would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "fixed_versions": [ "1.11.23", "2.1.11", "2.2.4" ], "identifier": "CVE-2019-14233", "identifiers": [ "CVE-2019-14233" ], "not_impacted": "All versions before 1.11, all versions starting from 1.11.23 before 2.1, all versions starting from 2.1.11 before 2.2, all versions starting from 2.2.4", "package_slug": "pypi/Django", "pubdate": "2019-08-02", "solution": "Upgrade to versions 1.11.23, 2.1.11, 2.2.4 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-14233", "https://docs.djangoproject.com/en/dev/releases/security/", "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" ], "uuid": "4be2dbd8-301a-48cd-8ffd-db2edf367ac4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.11", "versionStartIncluding": "2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.4", "versionStartIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.11.23", "versionStartIncluding": "1.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14233" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" }, { "name": "https://docs.djangoproject.com/en/dev/releases/security/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.djangoproject.com/en/dev/releases/security/" }, { "name": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs" }, { "name": "openSUSE-SU-2019:1839", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html" }, { "name": "20190812 [SECURITY] [DSA 4498-1] python-django security update", "refsource": "BUGTRAQ", "tags": [], "url": "https://seclists.org/bugtraq/2019/Aug/15" }, { "name": "DSA-4498", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2019/dsa-4498" }, { "name": "openSUSE-SU-2019:1872", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" }, { "name": "FEDORA-2019-647f74ce51", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" }, { "name": "https://security.netapp.com/advisory/ntap-20190828-0002/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20190828-0002/" }, { "name": "GLSA-202004-17", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/202004-17" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-08-02T15:15Z" } } }
rhsa-2020_4390
Vulnerability from csaf_redhat
Published
2020-10-28 18:24
Modified
2024-11-15 04:24
Summary
Red Hat Security Advisory: python-django security update
Notes
Topic
An update for python-django is now available for Red Hat OpenStack Platform
13 (Queens).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.
Security Fix(es):
* Incorrect HTTP detection with reverse-proxy connecting via HTTPS
(CVE-2019-12781)
* backtracking in a regular expression in django.utils.text.Truncator leads
to DoS (CVE-2019-14232)
* the behavior of the underlying HTMLParser leading to DoS (CVE-2019-14233)
* SQL injection possibility in key and index lookups for
JSONField/HStoreField (CVE-2019-14234)
* Potential memory exhaustion in django.utils.encoding.uri_to_iri()
(CVE-2019-14235)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-django is now available for Red Hat OpenStack Platform\n13 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Django is a high-level Python Web framework that encourages rapid\ndevelopment and a clean, pragmatic design. It focuses on automating as much\nas possible and adhering to the DRY (Don\u0027t Repeat Yourself) principle.\n\nSecurity Fix(es):\n\n* Incorrect HTTP detection with reverse-proxy connecting via HTTPS\n(CVE-2019-12781)\n\n* backtracking in a regular expression in django.utils.text.Truncator leads\nto DoS (CVE-2019-14232)\n\n* the behavior of the underlying HTMLParser leading to DoS (CVE-2019-14233)\n\n* SQL injection possibility in key and index lookups for\nJSONField/HStoreField (CVE-2019-14234)\n\n* Potential memory exhaustion in django.utils.encoding.uri_to_iri()\n(CVE-2019-14235)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4390", "url": "https://access.redhat.com/errata/RHSA-2020:4390" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1724497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724497" }, { "category": "external", "summary": "1734405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734405" }, { "category": "external", "summary": "1734410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734410" }, { "category": "external", "summary": "1734417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734417" }, { "category": "external", "summary": "1734422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734422" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4390.json" } ], "title": "Red Hat Security Advisory: python-django security update", "tracking": { "current_release_date": "2024-11-15T04:24:24+00:00", "generator": { "date": "2024-11-15T04:24:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4390", "initial_release_date": "2020-10-28T18:24:31+00:00", "revision_history": [ { "date": "2020-10-28T18:24:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-28T18:24:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T04:24:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0", "product": { "name": "Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product": { "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-django-0:1.11.27-1.el7ost.src", "product": { "name": "python-django-0:1.11.27-1.el7ost.src", "product_id": "python-django-0:1.11.27-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django@1.11.27-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "product": { "name": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "product_id": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django-bash-completion@1.11.27-1.el7ost?arch=noarch" } } }, { "category": "product_version", "name": "python2-django-0:1.11.27-1.el7ost.noarch", "product": { "name": "python2-django-0:1.11.27-1.el7ost.noarch", "product_id": "python2-django-0:1.11.27-1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-django@1.11.27-1.el7ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-django-0:1.11.27-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src" }, "product_reference": "python-django-0:1.11.27-1.el7ost.src", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch" }, "product_reference": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python2-django-0:1.11.27-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" }, "product_reference": "python2-django-0:1.11.27-1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-0:1.11.27-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src" }, "product_reference": "python-django-0:1.11.27-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch" }, "product_reference": "python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python2-django-0:1.11.27-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", "product_id": "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" }, "product_reference": "python2-django-0:1.11.27-1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Django project" ] }, { "names": [ "Gavin Wahl" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-12781", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724497" } ], "notes": [ { "category": "description", "text": "An HTTP detection flaw was discovered in Django. If deployed behind a reverse-proxy connecting to Django via HTTPS, django.http.HttpRequest.scheme() incorrectly detected client requests made using HTTP as using HTTPS. This resulted in incorrect results for is_secure() and build_absolute_uri(), and HTTP requests were not correctly redirected to HTTPS in accordance with SECURE_SSL_REDIRECT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect any versions of python-django as shipped with Red Hat Update Infrastructure for Cloud Providers as the load balancer should not be configured to forward HTTP requests.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12781" }, { "category": "external", "summary": "RHBZ#1724497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12781", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12781" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/jul/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/jul/01/security-releases/" } ], "release_date": "2019-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-28T18:24:31+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14232", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734405" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator\u0027s chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14232" }, { "category": "external", "summary": "RHBZ#1734405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14232", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14232" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-28T18:24:31+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734410" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: the behavior of the underlying HTMLParser leading to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14233" }, { "category": "external", "summary": "RHBZ#1734410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14233" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-28T18:24:31+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: the behavior of the underlying HTMLParser leading to DoS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14234", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734417" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of \"OR 1=1\" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: SQL injection possibility in key and index lookups for JSONField/HStoreField", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform:\n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code. However, the version of python-django shipped with Red Hat Openstack Platform versions 9 \u0026 10 do not contain the code for JSONFields. \n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14234" }, { "category": "external", "summary": "RHBZ#1734417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14234", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14234" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-28T18:24:31+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: SQL injection possibility in key and index lookups for JSONField/HStoreField" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14235", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734422" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14235" }, { "category": "external", "summary": "RHBZ#1734422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14235", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14235" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-28T18:24:31+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python-django-0:1.11.27-1.el7ost.src", "7Server-RH7-RHOS-13.0:python-django-bash-completion-0:1.11.27-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:python2-django-0:1.11.27-1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()" } ] }
rhsa-2020_1324
Vulnerability from csaf_redhat
Published
2020-04-06 09:02
Modified
2024-11-15 04:17
Summary
Red Hat Security Advisory: python-django security update
Notes
Topic
An update for python-django is now available for Red Hat OpenStack Platform
15 (Stein).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.
Security Fix(es):
* Incorrect HTTP detection with reverse-proxy connecting via HTTPS
(CVE-2019-12781)
* backtracking in a regular expression in django.utils.text.Truncator leads
to DoS (CVE-2019-14232)
* the behavior of the underlying HTMLParser leading to DoS (CVE-2019-14233)
* SQL injection possibility in key and index lookups for
JSONField/HStoreField (CVE-2019-14234)
* Potential memory exhaustion in django.utils.encoding.uri_to_iri()
(CVE-2019-14235)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-django is now available for Red Hat OpenStack Platform\n15 (Stein).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Django is a high-level Python Web framework that encourages rapid\ndevelopment and a clean, pragmatic design. It focuses on automating as much\nas possible and adhering to the DRY (Don\u0027t Repeat Yourself) principle.\n\nSecurity Fix(es):\n\n* Incorrect HTTP detection with reverse-proxy connecting via HTTPS\n(CVE-2019-12781)\n\n* backtracking in a regular expression in django.utils.text.Truncator leads\nto DoS (CVE-2019-14232)\n\n* the behavior of the underlying HTMLParser leading to DoS (CVE-2019-14233)\n\n* SQL injection possibility in key and index lookups for\nJSONField/HStoreField (CVE-2019-14234)\n\n* Potential memory exhaustion in django.utils.encoding.uri_to_iri()\n(CVE-2019-14235)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1324", "url": "https://access.redhat.com/errata/RHSA-2020:1324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1724497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724497" }, { "category": "external", "summary": "1734405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734405" }, { "category": "external", "summary": "1734410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734410" }, { "category": "external", "summary": "1734417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734417" }, { "category": "external", "summary": "1734422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734422" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1324.json" } ], "title": "Red Hat Security Advisory: python-django security update", "tracking": { "current_release_date": "2024-11-15T04:17:33+00:00", "generator": { "date": "2024-11-15T04:17:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1324", "initial_release_date": "2020-04-06T09:02:39+00:00", "revision_history": [ { "date": "2020-04-06T09:02:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-06T09:02:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T04:17:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 15.0", "product": { "name": "Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-django-0:2.1.11-1.el8ost.src", "product": { "name": "python-django-0:2.1.11-1.el8ost.src", "product_id": "python-django-0:2.1.11-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django@2.1.11-1.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "product": { "name": "python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "product_id": "python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django-bash-completion@2.1.11-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-django-0:2.1.11-1.el8ost.noarch", "product": { "name": "python3-django-0:2.1.11-1.el8ost.noarch", "product_id": "python3-django-0:2.1.11-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-django@2.1.11-1.el8ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-django-0:2.1.11-1.el8ost.src as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src" }, "product_reference": "python-django-0:2.1.11-1.el8ost.src", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-bash-completion-0:2.1.11-1.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch" }, "product_reference": "python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-django-0:2.1.11-1.el8ost.noarch as a component of Red Hat OpenStack Platform 15.0", "product_id": "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" }, "product_reference": "python3-django-0:2.1.11-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-15.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Django project" ] }, { "names": [ "Gavin Wahl" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-12781", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724497" } ], "notes": [ { "category": "description", "text": "An HTTP detection flaw was discovered in Django. If deployed behind a reverse-proxy connecting to Django via HTTPS, django.http.HttpRequest.scheme() incorrectly detected client requests made using HTTP as using HTTPS. This resulted in incorrect results for is_secure() and build_absolute_uri(), and HTTP requests were not correctly redirected to HTTPS in accordance with SECURE_SSL_REDIRECT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect any versions of python-django as shipped with Red Hat Update Infrastructure for Cloud Providers as the load balancer should not be configured to forward HTTP requests.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12781" }, { "category": "external", "summary": "RHBZ#1724497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12781", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12781" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/jul/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/jul/01/security-releases/" } ], "release_date": "2019-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-06T09:02:39+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14232", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734405" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator\u0027s chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14232" }, { "category": "external", "summary": "RHBZ#1734405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14232", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14232" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-06T09:02:39+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14233", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734410" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: the behavior of the underlying HTMLParser leading to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14233" }, { "category": "external", "summary": "RHBZ#1734410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14233" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-06T09:02:39+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: the behavior of the underlying HTMLParser leading to DoS" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14234", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734417" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of \"OR 1=1\" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: SQL injection possibility in key and index lookups for JSONField/HStoreField", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform:\n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code. However, the version of python-django shipped with Red Hat Openstack Platform versions 9 \u0026 10 do not contain the code for JSONFields. \n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14234" }, { "category": "external", "summary": "RHBZ#1734417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14234", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14234" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-06T09:02:39+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: SQL injection possibility in key and index lookups for JSONField/HStoreField" }, { "acknowledgments": [ { "names": [ "the Django project" ] } ], "cve": "CVE-2019-14235", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734422" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences.", "title": "Vulnerability description" }, { "category": "summary", "text": "Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.\n\nThis issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.\n\nThis issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.\n\nRed Hat OpenStack Platform: \n* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.\n* Because the flaw\u0027s impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring 8/24.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14235" }, { "category": "external", "summary": "RHBZ#1734422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14235", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14235" }, { "category": "external", "summary": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/", "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/" } ], "release_date": "2019-08-01T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-06T09:02:39+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1324" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "8Base-RHOS-15.0:python-django-0:2.1.11-1.el8ost.src", "8Base-RHOS-15.0:python-django-bash-completion-0:2.1.11-1.el8ost.noarch", "8Base-RHOS-15.0:python3-django-0:2.1.11-1.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()" } ] }
wid-sec-w-2024-0539
Vulnerability from csaf_certbund
Published
2020-04-05 22:00
Modified
2024-03-03 23:00
Summary
Red Hat OpenStack: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu können.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um eine SQL-Injection durchzuführen, einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenStack ausnutzen, um eine SQL-Injection durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0539 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2024-0539.json" }, { "category": "self", "summary": "WID-SEC-2024-0539 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0539" }, { "category": "external", "summary": "Red Hat Security Adivisory:RHSA-2020:1324 vom 2020-04-05", "url": "https://access.redhat.com/errata/RHSA-2020:1324" }, { "category": "external", "summary": "GENTOO Security Advisory GLSA/202004-17 vom 2020-05-01", "url": "https://security.gentoo.org/glsa/202004-17" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4390 vom 2020-10-28", "url": "https://access.redhat.com/errata/RHSA-2020:4390" }, { "category": "external", "summary": "Django Security Release", "url": "https://www.djangoproject.com/weblog/2024/mar/04/security-releases/" } ], "source_lang": "en-US", "title": "Red Hat OpenStack: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-03T23:00:00.000+00:00", "generator": { "date": "2024-03-04T13:06:20.118+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0539", "initial_release_date": "2020-04-05T22:00:00.000+00:00", "revision_history": [ { "date": "2020-04-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-05-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von GENTOO aufgenommen" }, { "date": "2020-10-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 5.0.3", "product": { "name": "Open Source Django \u003c 5.0.3", "product_id": "T033221", "product_identification_helper": { "cpe": "cpe:/a:djangoproject:django:5.0.3" } } }, { "category": "product_version_range", "name": "\u003c 4.2.11", "product": { "name": "Open Source Django \u003c 4.2.11", "product_id": "T033222", "product_identification_helper": { "cpe": "cpe:/a:djangoproject:django:4.2.11" } } }, { "category": "product_version_range", "name": "\u003c 3.2.25", "product": { "name": "Open Source Django \u003c 3.2.25", "product_id": "T033223", "product_identification_helper": { "cpe": "cpe:/a:djangoproject:django:3.2.25" } } } ], "category": "product_name", "name": "Django" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 15", "product": { "name": "Red Hat OpenStack \u003c= 15", "product_id": "T015585", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:15" } } } ], "category": "product_name", "name": "OpenStack" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14232", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen, welche in Verbindung mit der Komponente \"python-django\" stehen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um eine SQL-Injection durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "67646", "T012167", "T033222", "T033223", "T033221" ], "last_affected": [ "T015585" ] }, "release_date": "2020-04-05T22:00:00Z", "title": "CVE-2019-14232" }, { "cve": "CVE-2019-14233", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen, welche in Verbindung mit der Komponente \"python-django\" stehen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um eine SQL-Injection durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "67646", "T012167", "T033222", "T033223", "T033221" ], "last_affected": [ "T015585" ] }, "release_date": "2020-04-05T22:00:00Z", "title": "CVE-2019-14233" }, { "cve": "CVE-2019-14234", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen, welche in Verbindung mit der Komponente \"python-django\" stehen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um eine SQL-Injection durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "67646", "T012167", "T033222", "T033223", "T033221" ], "last_affected": [ "T015585" ] }, "release_date": "2020-04-05T22:00:00Z", "title": "CVE-2019-14234" }, { "cve": "CVE-2019-14235", "notes": [ { "category": "description", "text": "In Red Hat OpenStack existieren mehrere Schwachstellen, welche in Verbindung mit der Komponente \"python-django\" stehen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um eine SQL-Injection durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "67646", "T012167", "T033222", "T033223", "T033221" ], "last_affected": [ "T015585" ] }, "release_date": "2020-04-05T22:00:00Z", "title": "CVE-2019-14235" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.