Lucene search

K
debianDebianDEBIAN:DLA-1872-1:760BB
HistoryAug 06, 2019 - 10:07 a.m.

[SECURITY] [DLA 1872-1] python-django security update

2019-08-0610:07:39
lists.debian.org
37

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.8%

Package : python-django
Version : 1.7.11-1+deb8u7
CVE IDs : CVE-2019-14232 CVE-2019-14233
Debian Bug : #934026

It was discovered that there were two vulnerabilities in the
Django web development framework:

  • CVE-2019-14232: Prevent a possible denial-of-service in
    django.utils.text.Truncator.

    If django.utils.text.Truncator's chars() and words() methods were
    passed the html=True argument, they were extremely slow to
    evaluate certain inputs due to a catastrophic backtracking
    vulnerability in a regular expression. The chars() and words()
    methods are used to implement the truncatechars_html and
    truncatewords_html template filters, which were thus vulnerable.

    The regular expressions used by Truncator have been simplified in
    order to avoid potential backtracking issues. As a consequence,
    trailing punctuation may now at times be included in the
    truncated output.

  • CVE-2019-14233: Prevent a possible denial-of-service in strip_tags().

    Due to the behavior of the underlying HTMLParser,
    django.utils.html.strip_tags() would be extremely slow to
    evaluate certain inputs containing large sequences of nested
    incomplete HTML entities. The strip_tags() method is used to
    implement the corresponding striptags template filter, which was
    thus also vulnerable.

    strip_tags() now avoids recursive calls to HTMLParser when
    progress removing tags, but necessarily incomplete HTML entities,
    stops being made.

    Remember that absolutely NO guarantee is provided about the
    results of strip_tags() being HTML safe. So NEVER mark safe the
    result of a strip_tags() call without escaping it first, for
    example with django.utils.html.escape().

For Debian 8 "Jessie", these has been fixed in python-django version
1.7.11-1+deb8u7.

We recommend that you upgrade your python-django packages. You can
find more information in upstream's announcement:

https://www.djangoproject.com/weblog/2019/aug/01/security-releases/

Thanks to Carlton Gibson et al. for their handling of these issues.

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.8%