CVE-2019-14232

NameCVE-2019-14232
DescriptionAn issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1872-1, DSA-4498-1
Debian Bugs934026

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-django (PTS)buster1:1.11.29-1~deb10u1fixed
buster (security)1:1.11.29-1+deb10u11fixed
bullseye (security), bullseye2:2.2.28-1~deb11u2fixed
bookworm, bookworm (security)3:3.2.19-1+deb12u1fixed
sid, trixie3:4.2.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-djangosourcejessie1.7.11-1+deb8u7DLA-1872-1
python-djangosourcestretch1:1.10.7-2+deb9u6DSA-4498-1
python-djangosourcebuster1:1.11.23-1~deb10u1DSA-4498-1
python-djangosource(unstable)2:2.2.4-1934026

Notes

https://www.djangoproject.com/weblog/2019/aug/01/security-releases/
https://github.com/django/django/commit/c3289717c6f21a8cf23daff1c78c0c014b94041f (2.2.x)
https://github.com/django/django/commit/42a66e969023c00536256469f0e8b8a099ef109d (1.11.x)

Search for package or bug name: Reporting problems