GHSA-r28v-mw67-m5p9
Vulnerability from github
Published
2019-01-04 17:50
Modified
2024-09-18 19:45
Severity ?
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
Summary
Django denial-of-service possibility in urlize and urlizetrunc template filters
Details
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize()
function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize()
function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.0a1" }, { "fixed": "2.0.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.11a1" }, { "fixed": "1.11.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.8a1" }, { "fixed": "1.8.19" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-7536" ], "database_specific": { "cwe_ids": [ "CWE-185" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:53:19Z", "nvd_published_at": "2018-03-09T20:29:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The `django.utils.html.urlize()` function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The `urlize()` function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.", "id": "GHSA-r28v-mw67-m5p9", "modified": "2024-09-18T19:45:18Z", "published": "2019-01-04T17:50:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7536" }, { "type": "WEB", "url": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2" }, { "type": "WEB", "url": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16" }, { "type": "WEB", "url": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0051" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0082" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0265" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-r28v-mw67-m5p9" }, { "type": "PACKAGE", "url": "https://github.com/django/django" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2018-5.yaml" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00006.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3591-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227131019/http://www.securityfocus.com/bid/103361" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4161" }, { "type": "WEB", "url": "https://www.djangoproject.com/weblog/2018/mar/06/security-releases" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Django denial-of-service possibility in urlize and urlizetrunc template filters" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.