CVE编号
CVE-2020-7471利用情况
EXP 已公开补丁情况
官方补丁披露时间
2020-02-04漏洞描述
Django是由Python编程语言驱动的一个开源Web应用程序框架。Django 1.11、2.2、3.0、master分支,在 StringAgg(delimiter)的实现上存在SQL注入漏洞。攻击者通过传递构造的分隔符给contrib.postgres.aggregates.StringAgg实例,从而绕过转义并注入恶意SQL语句。<br>解决建议
升级至官方安全版本
参考链接 |
|
---|---|
http://www.openwall.com/lists/oss-security/2020/02/03/1 | |
https://docs.djangoproject.com/en/3.0/releases/security/ | |
https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136 | |
https://groups.google.com/forum/#!topic/django-announce/X45S86X5bZI | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://seclists.org/bugtraq/2020/Feb/30 | |
https://security.gentoo.org/glsa/202004-17 | |
https://security.netapp.com/advisory/ntap-20200221-0006/ | |
https://usn.ubuntu.com/4264-1/ | |
https://www.debian.org/security/2020/dsa-4629 | |
https://www.djangoproject.com/weblog/2020/feb/03/security-releases/ | |
https://www.openwall.com/lists/oss-security/2020/02/03/1 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | djangoproject | django | * |
From (including) 1.11 |
Up to (excluding) 1.11.28 |
||||
运行在以下环境 | |||||||||
应用 | djangoproject | django | * |
From (including) 2.2 |
Up to (excluding) 2.2.10 |
||||
运行在以下环境 | |||||||||
应用 | djangoproject | django | * |
From (including) 3.0 |
Up to (excluding) 3.0.3 |
||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | py-django | * |
Up to (excluding) 1.11.28-r0 |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | py-django | * |
Up to (excluding) 1:1.11.28-1~deb10u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | py-django | * |
Up to (excluding) 1:1.10.7-2+deb9u8 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_31 | py-django | * |
Up to (excluding) 2.2.13-1.fc31 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_32 | py-django | * |
Up to (excluding) 3.0.7-1.fc32 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_8 | py-django | * |
Up to (excluding) 2.2.13-1.el8 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | py-django | * |
Up to (excluding) 1:1.11.11-1ubuntu1.7 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04_lts | python-django | * |
Up to (excluding) 1:1.11.11-1ubuntu1.7 |
|||||
运行在以下环境 | |||||||||
系统 | unionos_20 | py-django | * |
Up to (excluding) 1:1.11.28-1~deb10u1 |
|||||
- 攻击路径 远程
- 攻击复杂度 容易
- 权限要求 无需权限
- 影响范围 全局影响
- EXP成熟度 EXP 已公开
- 补丁情况 官方补丁
- 数据保密性 数据泄露
- 数据完整性 传输被破坏
- 服务器危害 无影响
- 全网数量 N/A
还没有评论,来说两句吧...