Bug 1734410 (CVE-2019-14233)

Summary: CVE-2019-14233 Django: the behavior of the underlying HTMLParser leading to DoS
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: apevec, bbuckingham, bcourt, bkearney, btotty, dbecker, hhudgeon, jal233, jjoyce, jschluet, kbasil, lhh, lpeer, lzap, mburns, mhroncok, mhulan, michel, mmccune, mrunge, puebele, rchan, rhos-maint, rjerrido, sclewis, security-response-team, sgallagh, sisharma, slavek.kabrda, slinaber, ssaha, vbellur
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: python-django 1.11.23, python-django 2.1.11, python-django 2.2.4 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-06 10:32:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1735773, 1750420, 1735772, 1735774, 1735775, 1738509, 1738510, 1738511, 1744787, 1744788, 1744789, 1744790, 1746613, 1750422    
Bug Blocks: 1734428    

Description Marian Rehak 2019-07-30 13:43:04 UTC
Due to the behavior of the underlying HTMLParser, :func:django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities. The strip_tags() method is used to implement the corresponding:tfilter:striptags template filter, which was thus also vulnerable.

Comment 1 Marian Rehak 2019-08-01 12:32:14 UTC
Created python-django tracking bugs for this issue:

Affects: epel-7 [bug 1735772]
Affects: fedora-29 [bug 1735774]
Affects: fedora-30 [bug 1735775]


Created python-django16 tracking bugs for this issue:

Affects: epel-7 [bug 1735773]

Comment 2 Hardik Vyas 2019-08-05 12:00:39 UTC
External References:

https://www.djangoproject.com/weblog/2019/aug/01/security-releases/

Comment 12 Anten Skrabec 2019-08-29 00:02:56 UTC
Created python-django tracking bugs for this issue:

Affects: openstack-rdo [bug 1746613]

Comment 14 Marian Rehak 2019-09-04 08:21:05 UTC
Acknowledgments:

Name: the Django project

Comment 15 Riccardo Schirone 2019-09-09 14:54:26 UTC
Statement:

This issue affects the versions of python-django as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and 3, as it contains the vulnerable code.

This issue affects Red Hat Update Infrastructure for Cloud Providers, but the vulnerable functions in python-django are currently not used in any part of the Product.

This issue does not affect Red Hat Satellite as the vulnerable functions in python-django are not used.

Red Hat OpenStack Platform:                                                                                                                 
* This issue affects all versions of python-django shipped with Red Hat Openstack Platform versions 9-15, as it contains the vulnerable code.
* Because the flaw's impact is Medium, it will not be fixed in Red Hat Openstack Platform 9 which is retiring on 8/24.

Comment 17 errata-xmlrpc 2020-04-06 09:01:25 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 15.0 (Stein)

Via RHSA-2020:1324 https://access.redhat.com/errata/RHSA-2020:1324

Comment 18 Product Security DevOps Team 2020-04-06 10:32:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14233

Comment 25 errata-xmlrpc 2020-10-28 18:23:05 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 13.0 (Queens)
  Red Hat OpenStack Platform 13.0 (Queens) for RHEL 7.6 EUS

Via RHSA-2020:4390 https://access.redhat.com/errata/RHSA-2020:4390