GHSA-wh4h-v3f2-r2pp
Vulnerability from github
Published
2019-02-12 15:36
Modified
2024-09-20 15:27
Severity ?
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
Uncontrolled Memory Consumption in Django
Details
Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format()
function.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "django.utils.numberformat.format" ] }, "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.11" }, { "fixed": "1.11.19" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "django.utils.numberformat.format" ] }, "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.0" }, { "fixed": "2.0.11" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "django.utils.numberformat.format" ] }, "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.1" }, { "fixed": "2.1.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-6975" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T22:00:35Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the `django.utils.numberformat.format()` function.", "id": "GHSA-wh4h-v3f2-r2pp", "modified": "2024-09-20T15:27:25Z", "published": "2019-02-12T15:36:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-6975" }, { "type": "WEB", "url": "https://github.com/django/django/commit/0bbb560183fabf0533289700845dafa94951f227" }, { "type": "WEB", "url": "https://github.com/django/django/commit/1f42f82566c9d2d73aff1c42790d6b1b243f7676" }, { "type": "WEB", "url": "https://github.com/django/django/commit/40cd19055773705301c3428ed5e08a036d2091f3" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2019/02/11/1" }, { "type": "WEB", "url": "https://www.djangoproject.com/weblog/2019/feb/11/security-releases" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4476" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227084713/http://www.securityfocus.com/bid/106964" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3890-1" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Jul/10" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2019-18.yaml" }, { "type": "PACKAGE", "url": "https://github.com/django/django" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-wh4h-v3f2-r2pp" }, { "type": "WEB", "url": "https://docs.djangoproject.com/en/dev/releases/security" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Uncontrolled Memory Consumption in Django" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.