Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-7471

Published: 3 February 2020

Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
python-django
Launchpad, Ubuntu, Debian
bionic
Released (1:1.11.11-1ubuntu1.7)
eoan
Released (1:1.11.22-1ubuntu1.2)
trusty Not vulnerable
(code not present)
upstream
Released (2.2.10)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136
upstream: https://github.com/django/django/commit/505826b469b16ab36693360da9e11fd13213421b
upstream: https://github.com/django/django/commit/c67a368c16e4680b324b4f385398d638db4d8147
upstream: https://github.com/django/django/commit/001b0634cd309e372edb6d7d95d083d02b8e37bd

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H