GSD-2018-7536

Vulnerability from gsd - Updated: 2023-12-13 01:22
Details
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
Aliases
Aliases

{
  "GSD": {
    "alias": "CVE-2018-7536",
    "description": "An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.",
    "id": "GSD-2018-7536",
    "references": [
      "https://www.suse.com/security/cve/CVE-2018-7536.html",
      "https://www.debian.org/security/2018/dsa-4161",
      "https://access.redhat.com/errata/RHSA-2019:0265",
      "https://access.redhat.com/errata/RHSA-2019:0082",
      "https://access.redhat.com/errata/RHSA-2019:0051",
      "https://access.redhat.com/errata/RHSA-2018:2927",
      "https://ubuntu.com/security/CVE-2018-7536",
      "https://advisories.mageia.org/CVE-2018-7536.html",
      "https://security.archlinux.org/CVE-2018-7536"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-7536"
      ],
      "details": "An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.",
      "id": "GSD-2018-7536",
      "modified": "2023-12-13T01:22:32.992394Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2018-7536",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-3591-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3591-1/"
          },
          {
            "name": "RHSA-2019:0051",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:0051"
          },
          {
            "name": "[debian-lts-announce] 20180308 [SECURITY] [DLA 1303-1] python-django security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00006.html"
          },
          {
            "name": "103361",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/103361"
          },
          {
            "name": "https://www.djangoproject.com/weblog/2018/mar/06/security-releases/",
            "refsource": "CONFIRM",
            "url": "https://www.djangoproject.com/weblog/2018/mar/06/security-releases/"
          },
          {
            "name": "RHSA-2019:0082",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:0082"
          },
          {
            "name": "RHSA-2018:2927",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2927"
          },
          {
            "name": "RHSA-2019:0265",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:0265"
          },
          {
            "name": "DSA-4161",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4161"
          },
          {
            "name": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2",
            "refsource": "MISC",
            "url": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2"
          },
          {
            "name": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16",
            "refsource": "MISC",
            "url": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16"
          },
          {
            "name": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8",
            "refsource": "MISC",
            "url": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=1.8,\u003c1.8.19||\u003e=1.11,\u003c1.11.11||\u003e=2.0,\u003c2.0.3",
          "affected_versions": "All versions starting from 1.8 before 1.8.19, all versions starting from 1.11 before 1.11.11, all versions starting from 2.0 before 2.0.3",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "cwe_ids": [
            "CWE-1035",
            "CWE-185",
            "CWE-937"
          ],
          "date": "2019-02-28",
          "description": "An issue was discovered in Django. The `django.utils.html.urlize()` function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions. The `urlize()` function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.",
          "fixed_versions": [
            "1.8.19",
            "1.11.11",
            "2.0.3"
          ],
          "identifier": "CVE-2018-7536",
          "identifiers": [
            "CVE-2018-7536"
          ],
          "not_impacted": "All versions before 1.8, all versions starting from 1.8.19 before 1.11, all versions starting from 1.11.11 before 2.0, all versions starting from 2.0.3",
          "package_slug": "pypi/Django",
          "pubdate": "2018-03-09",
          "solution": "Upgrade to versions 1.8.19, 1.11.11, 2.0.3 or above.",
          "title": "Incorrect Regular Expression",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-7536",
            "http://www.securityfocus.com/bid/103361",
            "https://www.djangoproject.com/weblog/2018/mar/06/security-releases/"
          ],
          "uuid": "483f1247-a680-44c4-b609-c7a3ac65bd82"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.8.19",
                "versionStartIncluding": "1.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.11.11",
                "versionStartIncluding": "1.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.0.3",
                "versionStartIncluding": "2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-7536"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-185"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.djangoproject.com/weblog/2018/mar/06/security-releases/",
              "refsource": "CONFIRM",
              "tags": [
                "Release Notes",
                "Vendor Advisory"
              ],
              "url": "https://www.djangoproject.com/weblog/2018/mar/06/security-releases/"
            },
            {
              "name": "[debian-lts-announce] 20180308 [SECURITY] [DLA 1303-1] python-django security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00006.html"
            },
            {
              "name": "103361",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/103361"
            },
            {
              "name": "USN-3591-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://usn.ubuntu.com/3591-1/"
            },
            {
              "name": "DSA-4161",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2018/dsa-4161"
            },
            {
              "name": "RHSA-2018:2927",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2927"
            },
            {
              "name": "RHSA-2019:0082",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:0082"
            },
            {
              "name": "RHSA-2019:0051",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:0051"
            },
            {
              "name": "RHSA-2019:0265",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:0265"
            },
            {
              "name": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2",
              "refsource": "",
              "tags": [],
              "url": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2"
            },
            {
              "name": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16",
              "refsource": "",
              "tags": [],
              "url": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16"
            },
            {
              "name": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8",
              "refsource": "",
              "tags": [],
              "url": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": true,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2023-12-07T22:15Z",
      "publishedDate": "2018-03-09T20:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…