7.5
CWE
770
Advisory Published
Advisory Published
Updated

CVE-2019-6975

First published: Mon Feb 11 2019(Updated: )

Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
pip/django>=2.1.0<2.1.6
2.1.6
pip/django>=2.0.0<2.0.11
2.0.11
pip/django<1.11.19
1.11.19
Djangoproject Django>=1.11.0<1.11.19
Djangoproject Django>=2.0.0<2.0.11
Djangoproject Django>=2.1.0<2.1.6
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Fedoraproject Fedora=28
Fedoraproject Fedora=29
ubuntu/python-django<1.11.19
1.11.19
ubuntu/python-django<1.8.7-1ubuntu5.8
1.8.7-1ubuntu5.8
ubuntu/python-django<1:1.11.11-1ubuntu1.3
1:1.11.11-1ubuntu1.3
ubuntu/python-django<1:1.11.15-1ubuntu1.2
1:1.11.15-1ubuntu1.2
debian/python-django
1:1.11.29-1~deb10u1
1:1.11.29-1+deb10u10
2:2.2.28-1~deb11u2
3:3.2.19-1+deb12u1
3:4.2.10-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2019-6975?

    The severity of CVE-2019-6975 is high with a CVSS score of 7.5.

  • How does CVE-2019-6975 affect Django?

    CVE-2019-6975 affects Django versions 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6.

  • What is the vulnerability description of CVE-2019-6975?

    CVE-2019-6975 allows uncontrolled memory consumption in Django via a malicious attacker-supplied value to the `django.utils.numberformat.format()` function.

  • How can I fix CVE-2019-6975 on Django?

    To fix CVE-2019-6975 on Django, you should upgrade to version 1.11.19, 2.0.11, or 2.1.6, depending on the affected version.

  • Where can I find more information about CVE-2019-6975?

    You can find more information about CVE-2019-6975 on the NIST website (https://nvd.nist.gov/vuln/detail/CVE-2019-6975), the Django security releases (https://docs.djangoproject.com/en/dev/releases/security/), and the Django-announce Google Group (https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203