Upstream information

CVE-2018-7536 at MITRE

Description

An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1083304 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • python-Django >= 1.6.11-5.5.1
Patchnames:
SUSE-Storage-4-2018-1235
SUSE Enterprise Storage 5
  • python-Django >= 1.6.11-6.5.1
Patchnames:
SUSE-Storage-5-2018-1237
SUSE OpenStack Cloud 6
  • python-Django >= 1.8.19-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-750
SUSE OpenStack Cloud 7
  • python-Django >= 1.8.19-3.4.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-655
SUSE Package Hub 12 SP1
  • python-Django >= 1.11.15-2.1
Patchnames:
openSUSE-2023-77
SUSE Package Hub 12
  • python-Django >= 1.11.11-8.1
Patchnames:
openSUSE-2018-243
openSUSE Tumbleweed
  • python36-Django >= 3.2.7-2.3
  • python38-Django >= 3.2.7-2.3
  • python39-Django >= 3.2.7-2.3
Patchnames:
openSUSE Tumbleweed GA python36-Django-3.2.7-2.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 12 python-Django Released
SUSE Package Hub 12 SP1 python-Django Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 3 python-Django Unsupported
SUSE Enterprise Storage 4 python-Django Released
SUSE Enterprise Storage 5 python-Django Released
SUSE OpenStack Cloud 6 python-Django Released
SUSE OpenStack Cloud 6-LTSS python-Django Affected
SUSE OpenStack Cloud 7 python-Django Released


SUSE Timeline for this CVE

CVE page created: Wed Feb 28 15:53:41 2018
CVE page last modified: Thu Dec 7 13:17:54 2023