pysec-2019-16
Vulnerability from pysec
Published
2019-12-18 19:15
Modified
2020-01-08 04:15
Details
Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.)
Impacted products
| Name | purl | django | pkg:pypi/django |
|---|
Aliases
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "django",
"purl": "pkg:pypi/django"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.11.27"
},
{
"introduced": "2.2"
},
{
"fixed": "2.2.9"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"1.0.1",
"1.0.2",
"1.0.3",
"1.0.4",
"1.1",
"1.1.1",
"1.1.2",
"1.1.3",
"1.1.4",
"1.2",
"1.2.1",
"1.2.2",
"1.2.3",
"1.2.4",
"1.2.5",
"1.2.6",
"1.2.7",
"1.3",
"1.3.1",
"1.3.2",
"1.3.3",
"1.3.4",
"1.3.5",
"1.3.6",
"1.3.7",
"1.4",
"1.4.1",
"1.4.2",
"1.4.3",
"1.4.4",
"1.4.5",
"1.4.6",
"1.4.7",
"1.4.8",
"1.4.9",
"1.4.10",
"1.4.11",
"1.4.12",
"1.4.13",
"1.4.14",
"1.4.15",
"1.4.16",
"1.4.17",
"1.4.18",
"1.4.19",
"1.4.20",
"1.4.21",
"1.4.22",
"1.5",
"1.5.1",
"1.5.2",
"1.5.3",
"1.5.4",
"1.5.5",
"1.5.6",
"1.5.7",
"1.5.8",
"1.5.9",
"1.5.10",
"1.5.11",
"1.5.12",
"1.6",
"1.6.1",
"1.6.2",
"1.6.3",
"1.6.4",
"1.6.5",
"1.6.6",
"1.6.7",
"1.6.8",
"1.6.9",
"1.6.10",
"1.6.11",
"1.7",
"1.7.1",
"1.7.2",
"1.7.3",
"1.7.4",
"1.7.5",
"1.7.6",
"1.7.7",
"1.7.8",
"1.7.9",
"1.7.10",
"1.7.11",
"1.8a1",
"1.8b1",
"1.8b2",
"1.8c1",
"1.8",
"1.8.1",
"1.8.2",
"1.8.3",
"1.8.4",
"1.8.5",
"1.8.6",
"1.8.7",
"1.8.8",
"1.8.9",
"1.8.10",
"1.8.11",
"1.8.12",
"1.8.13",
"1.8.14",
"1.8.15",
"1.8.16",
"1.8.17",
"1.8.18",
"1.8.19",
"1.9a1",
"1.9b1",
"1.9rc1",
"1.9rc2",
"1.9",
"1.9.1",
"1.9.2",
"1.9.3",
"1.9.4",
"1.9.5",
"1.9.6",
"1.9.7",
"1.9.8",
"1.9.9",
"1.9.10",
"1.9.11",
"1.9.12",
"1.9.13",
"1.10a1",
"1.10b1",
"1.10rc1",
"1.10",
"1.10.1",
"1.10.2",
"1.10.3",
"1.10.4",
"1.10.5",
"1.10.6",
"1.10.7",
"1.10.8",
"1.11a1",
"1.11b1",
"1.11rc1",
"1.11",
"1.11.1",
"1.11.2",
"1.11.3",
"1.11.4",
"1.11.5",
"1.11.6",
"1.11.7",
"1.11.8",
"1.11.9",
"1.11.10",
"1.11.11",
"1.11.12",
"1.11.13",
"1.11.14",
"1.11.15",
"1.11.16",
"1.11.17",
"1.11.18",
"1.11.20",
"1.11.21",
"1.11.22",
"1.11.23",
"1.11.24",
"1.11.25",
"1.11.26",
"2.2",
"2.2.1",
"2.2.2",
"2.2.3",
"2.2.4",
"2.2.5",
"2.2.6",
"2.2.7",
"2.2.8"
]
}
],
"aliases": [
"CVE-2019-19844",
"GHSA-vfq6-hq5r-27r6"
],
"details": "Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user\u0027s email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.)",
"id": "PYSEC-2019-16",
"modified": "2020-01-08T04:15:00Z",
"published": "2019-12-18T19:15:00Z",
"references": [
{
"type": "WEB",
"url": "https://groups.google.com/forum/#!topic/django-announce/3oaB2rVH3a0"
},
{
"type": "ARTICLE",
"url": "https://www.djangoproject.com/weblog/2019/dec/18/security-releases/"
},
{
"type": "WEB",
"url": "https://docs.djangoproject.com/en/dev/releases/security/"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/4224-1/"
},
{
"type": "ADVISORY",
"url": "https://www.debian.org/security/2020/dsa-4598"
},
{
"type": "WEB",
"url": "https://seclists.org/bugtraq/2020/Jan/9"
},
{
"type": "WEB",
"url": "http://packetstormsecurity.com/files/155872/Django-Account-Hijack.html"
},
{
"type": "ADVISORY",
"url": "https://security.netapp.com/advisory/ntap-20200110-0003/"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCM2DPUI7TOZWN4A6JFQFUVQ2XGE7GUD/"
},
{
"type": "ADVISORY",
"url": "https://security.gentoo.org/glsa/202004-17"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-vfq6-hq5r-27r6"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…