Vulnerability Name:

CVE-2021-35042 (CCN-204829)

Assigned:2021-07-01
Published:2021-07-01
Updated:2021-09-21
Summary:Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2021-35042

Source: MISC
Type: Patch, Vendor Advisory
https://docs.djangoproject.com/en/3.2/releases/security/

Source: XF
Type: UNKNOWN
django-cve202135042-sql-injection(204829)

Source: MISC
Type: Mailing List, Third Party Advisory
https://groups.google.com/forum/#!forum/django-announce

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-78e501d62a

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210805-0008/

Source: CCN
Type: Django Web site
Django security releases issued: 3.2.5 and 3.1.13

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.djangoproject.com/weblog/2021/jul/01/security-releases/

Source: CONFIRM
Type: Mailing List, Patch, Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/07/02/2

Vulnerable Configuration:Configuration 1:
  • cpe:/a:djangoproject:django:*:*:*:*:*:*:*:* (Version >= 3.1 and < 3.1.13)
  • OR cpe:/a:djangoproject:django:*:*:*:*:*:*:*:* (Version >= 3.2 and < 3.2.5)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:djangoproject:django:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:3.2:-:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:3.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:3.2.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:113248
    P
    python36-Django-3.2.7-2.3 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106660
    P
    python36-Django-3.2.7-2.3 on GA media (Moderate)
    2021-10-01
    BACK
    djangoproject django *
    djangoproject django *
    fedoraproject fedora 34
    djangoproject django 3.1
    djangoproject django 3.2 -
    djangoproject django 3.1.9
    djangoproject django 3.2.1