pysec-2019-11
Vulnerability from pysec
Published
2019-08-02 15:15
Modified
2020-08-24 17:37
Details

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "django",
        "purl": "pkg:pypi/django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "1.11"
            },
            {
              "fixed": "1.11.23"
            },
            {
              "introduced": "2.1"
            },
            {
              "fixed": "2.1.11"
            },
            {
              "introduced": "2.2"
            },
            {
              "fixed": "2.2.4"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "1.11",
        "1.11.1",
        "1.11.2",
        "1.11.3",
        "1.11.4",
        "1.11.5",
        "1.11.6",
        "1.11.7",
        "1.11.8",
        "1.11.9",
        "1.11.10",
        "1.11.11",
        "1.11.12",
        "1.11.13",
        "1.11.14",
        "1.11.15",
        "1.11.16",
        "1.11.17",
        "1.11.18",
        "1.11.20",
        "1.11.21",
        "1.11.22",
        "2.1",
        "2.1.1",
        "2.1.2",
        "2.1.3",
        "2.1.4",
        "2.1.5",
        "2.1.7",
        "2.1.8",
        "2.1.9",
        "2.1.10",
        "2.2",
        "2.2.1",
        "2.2.2",
        "2.2.3"
      ]
    }
  ],
  "aliases": [
    "CVE-2019-14232",
    "GHSA-c4qh-4vgv-qc6g"
  ],
  "details": "An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator\u0027s chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.",
  "id": "PYSEC-2019-11",
  "modified": "2020-08-24T17:37:00Z",
  "published": "2019-08-02T15:15:00Z",
  "references": [
    {
      "type": "ARTICLE",
      "url": "https://www.djangoproject.com/weblog/2019/aug/01/security-releases/"
    },
    {
      "type": "WEB",
      "url": "https://docs.djangoproject.com/en/dev/releases/security/"
    },
    {
      "type": "WEB",
      "url": "https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "https://seclists.org/bugtraq/2019/Aug/15"
    },
    {
      "type": "ADVISORY",
      "url": "https://www.debian.org/security/2019/dsa-4498"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/"
    },
    {
      "type": "ADVISORY",
      "url": "https://security.netapp.com/advisory/ntap-20190828-0002/"
    },
    {
      "type": "ADVISORY",
      "url": "https://security.gentoo.org/glsa/202004-17"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-c4qh-4vgv-qc6g"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.