Django security releases issued: 2.0.3, 1.11.11, and 1.8.19

Posted by Tim Graham on March 6, 2018

In accordance with our security release policy, the Django team is issuing Django 1.8.19, Django 1.11.11 and Django 2.0.3. These release addresses the security issues detailed below. We encourage all users of Django to upgrade as soon as possible.

CVE-2018-7536: Denial-of-service possibility in urlize and urlizetrunc template filters

The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (one regular expression for Django 1.8). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.

Thanks James Davis for reporting this issue.

CVE-2018-7537: Denial-of-service possibility in truncatechars_html and truncatewords_html template filters

If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.

Thanks James Davis for reporting this issue.

Affected supported versions

  • Django master branch
  • Django 2.0
  • Django 1.11
  • Django 1.8

Per our supported versions policy, Django 1.10, 1.9, and Django 1.7 and older are no longer supported.

Resolution

Patches to resolve the issue have been applied to Django's master branch and the 2.0, 1.11, and 1.8 release branches. The patches may be obtained from the following changesets:

On the development master branch:

On the 2.0 release branch:

On the 1.11 release branch:

On the 1.8 release branch:

The following releases have been issued:

The PGP key ID used for these releases is Tim Graham: 1E8ABDC773EDE252.

General notes regarding security reporting

As always, we ask that potential security issues be reported via private email to security@djangoproject.com, and not via Django's Trac instance or the django-developers list. Please see our security policies for further information.

Back to Top