gsd-2019-6975
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2019-6975",
"description": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.",
"id": "GSD-2019-6975",
"references": [
"https://www.suse.com/security/cve/CVE-2019-6975.html",
"https://www.debian.org/security/2019/dsa-4476",
"https://ubuntu.com/security/CVE-2019-6975",
"https://advisories.mageia.org/CVE-2019-6975.html",
"https://security.archlinux.org/CVE-2019-6975"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2019-6975"
],
"details": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.",
"id": "GSD-2019-6975",
"modified": "2023-12-13T01:23:49.212159Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-6975",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.djangoproject.com/weblog/2019/feb/11/security-releases/",
"refsource": "MISC",
"url": "https://www.djangoproject.com/weblog/2019/feb/11/security-releases/"
},
{
"name": "https://docs.djangoproject.com/en/dev/releases/security/",
"refsource": "MISC",
"url": "https://docs.djangoproject.com/en/dev/releases/security/"
},
{
"name": "106964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106964"
},
{
"name": "USN-3890-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3890-1/"
},
{
"name": "https://www.openwall.com/lists/oss-security/2019/02/11/1",
"refsource": "MISC",
"url": "https://www.openwall.com/lists/oss-security/2019/02/11/1"
},
{
"name": "https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ",
"refsource": "MISC",
"url": "https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ"
},
{
"name": "FEDORA-2019-5ad2149e99",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/"
},
{
"name": "FEDORA-2019-f528d75a69",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/"
},
{
"name": "DSA-4476",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4476"
},
{
"name": "20190708 [SECURITY] [DSA 4476-1] python-django security update",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2019/Jul/10"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003e=1.11.0,\u003c1.11.19||\u003e=2.0.0,\u003c2.0.11||\u003e=2.1.0,\u003c2.1.6",
"affected_versions": "All versions starting from 1.11.0 before 1.11.19, all versions starting from 2.0.0 before 2.0.11, all versions starting from 2.1.0 before 2.1.6",
"credit": "Sjoerd Job Postmus",
"cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"cwe_ids": [
"CWE-1035",
"CWE-770",
"CWE-937"
],
"date": "2019-07-06",
"description": "Django allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the `django.utils.numberformat.format()` function.",
"fixed_versions": [
"1.11.20",
"2.0.12",
"2.1.7"
],
"identifier": "CVE-2019-6975",
"identifiers": [
"CVE-2019-6975"
],
"not_impacted": "All versions before 1.11.0, all versions starting from 1.11.19 before 2.0.0, all versions starting from 2.0.11 before 2.1.0, all versions starting from 2.1.6",
"package_slug": "pypi/Django",
"pubdate": "2019-02-11",
"solution": "Upgrade to versions 1.11.20, 2.0.12, 2.1.7 or above.",
"title": "Uncontrolled Memory Consumption",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2019-6975",
"http://www.securityfocus.com/bid/106964",
"https://docs.djangoproject.com/en/dev/releases/security/",
"https://www.djangoproject.com/weblog/2019/feb/11/security-releases/",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6975",
"https://cwe.mitre.org/data/definitions/789.html",
"https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ",
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/",
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/",
"https://usn.ubuntu.com/3890-1/",
"https://www.openwall.com/lists/oss-security/2019/02/11/1"
],
"uuid": "aa6b0729-ecca-4f48-8ea0-b364044c09cc"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.11.19",
"versionStartIncluding": "1.11.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.0.11",
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.1.6",
"versionStartIncluding": "2.1.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-6975"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.openwall.com/lists/oss-security/2019/02/11/1",
"refsource": "MISC",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
],
"url": "https://www.openwall.com/lists/oss-security/2019/02/11/1"
},
{
"name": "https://www.djangoproject.com/weblog/2019/feb/11/security-releases/",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.djangoproject.com/weblog/2019/feb/11/security-releases/"
},
{
"name": "https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ"
},
{
"name": "https://docs.djangoproject.com/en/dev/releases/security/",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://docs.djangoproject.com/en/dev/releases/security/"
},
{
"name": "106964",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106964"
},
{
"name": "USN-3890-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/3890-1/"
},
{
"name": "FEDORA-2019-5ad2149e99",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/"
},
{
"name": "FEDORA-2019-f528d75a69",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/"
},
{
"name": "DSA-4476",
"refsource": "DEBIAN",
"tags": [],
"url": "https://www.debian.org/security/2019/dsa-4476"
},
{
"name": "20190708 [SECURITY] [DSA 4476-1] python-django security update",
"refsource": "BUGTRAQ",
"tags": [],
"url": "https://seclists.org/bugtraq/2019/Jul/10"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2020-08-24T17:37Z",
"publishedDate": "2019-02-11T13:29Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…