Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14232

Publication date 1 August 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.

Status

Package Ubuntu Release Status
python-django 24.04 LTS noble
Fixed 1:1.11.22-1ubuntu1
23.10 mantic
Fixed 1:1.11.22-1ubuntu1
23.04 lunar
Fixed 1:1.11.22-1ubuntu1
22.10 kinetic
Fixed 1:1.11.22-1ubuntu1
22.04 LTS jammy
Fixed 1:1.11.22-1ubuntu1
20.04 LTS focal
Fixed 1:1.11.22-1ubuntu1
19.04 disco
Fixed 1:1.11.20-1ubuntu0.2
18.04 LTS bionic
Fixed 1:1.11.11-1ubuntu1.5
16.04 LTS xenial
Fixed 1.8.7-1ubuntu5.10
14.04 LTS trusty
Vulnerable

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references