CVE-2018-7536

NameCVE-2018-7536
DescriptionAn issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1303-1, DSA-4161-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-django (PTS)buster1:1.11.29-1~deb10u1fixed
buster (security)1:1.11.29-1+deb10u11fixed
bullseye (security), bullseye2:2.2.28-1~deb11u2fixed
bookworm, bookworm (security)3:3.2.19-1+deb12u1fixed
sid, trixie3:4.2.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-djangosourcewheezy1.4.22-1+deb7u4DLA-1303-1
python-djangosourcejessie1.7.11-1+deb8u3DSA-4161-1
python-djangosourcestretch1:1.10.7-2+deb9u1DSA-4161-1
python-djangosource(unstable)1:1.11.11-1

Notes

https://www.djangoproject.com/weblog/2018/mar/06/security-releases/
Patch https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16

Search for package or bug name: Reporting problems