7.5
HIGH
CVE-2019-6975
Django Uncontrolled Memory Consumption Vulnerability
Description

Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.

INFO

Published Date :

Feb. 11, 2019, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-6975 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6975 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

None

Python HTML

Updated: 5 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 27, 2019, 3:45 a.m. This repo has been linked 4 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

An interactive shell for exploring the Snyk API

Dockerfile Python

Updated: 2 years, 1 month ago
8 stars 0 fork 0 watcher
Born at : June 29, 2019, 4:19 p.m. This repo has been linked 6 different CVEs too.

davidBudget Project continuation (separated repo) for Unit, Integration and Functional Tests setup.

Python CSS JavaScript HTML

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2019, 11:42 p.m. This repo has been linked 1 different CVEs too.

A simple budget webapp for handling projects expenses built with Django 2.x and Vanilla JS

Python CSS JavaScript HTML

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2019, 3:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6975 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6975 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21topic/django-announce/WTwEAprR0IQ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-770
  • CVE Modified by [email protected]

    Jul. 08, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jul/10 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4476 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106964 Third Party Advisory http://www.securityfocus.com/bid/106964 Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.djangoproject.com/en/dev/releases/security/ Not Applicable https://docs.djangoproject.com/en/dev/releases/security/ Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://usn.ubuntu.com/3890-1/ No Types Assigned https://usn.ubuntu.com/3890-1/ Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ No Types Assigned https://groups.google.com/forum/#!topic/django-announce/WTwEAprR0IQ Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106964 No Types Assigned http://www.securityfocus.com/bid/106964 Third Party Advisory
    Changed Reference Type https://docs.djangoproject.com/en/dev/releases/security/ No Types Assigned https://docs.djangoproject.com/en/dev/releases/security/ Not Applicable
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/02/11/1 No Types Assigned https://www.openwall.com/lists/oss-security/2019/02/11/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2019/feb/11/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2019/feb/11/security-releases/ Patch, Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 1.11.0 up to (excluding) 1.11.19 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.11 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.6
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3890-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106964 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6975 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.36 }} 0.23%

score

0.86394

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability