7.5
HIGH
CVE-2019-14235
Oracle-Django UTF-8 Encoding Denial of Service Vulnerability
Description

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences.

INFO

Published Date :

Aug. 2, 2019, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-14235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21topic/django-announce/jIoju2-KLDs [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-674
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-17 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190828-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4498 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/15 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html Third Party Advisory
    Changed Reference Type https://docs.djangoproject.com/en/dev/releases/security/ No Types Assigned https://docs.djangoproject.com/en/dev/releases/security/ Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs No Types Assigned https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2019/aug/01/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2019/aug/01/security-releases/ Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 1.11 up to (excluding) 1.11.23 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.11 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.4
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14235 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14235 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.51 }} 1.15%

score

0.91650

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability