CVE-2020-7471: SQL injection in Django
(updated )
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL.
References
- docs.djangoproject.com/en/3.0/releases/security
- github.com/advisories/GHSA-hmr4-m2h5-33qx
- github.com/django/django
- github.com/django/django/commit/001b0634cd309e372edb6d7d95d083d02b8e37bd
- github.com/django/django/commit/505826b469b16ab36693360da9e11fd13213421b
- github.com/django/django/commit/c67a368c16e4680b324b4f385398d638db4d8147
- github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136
- github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2020-35.yaml
- groups.google.com/forum/
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ
- nvd.nist.gov/vuln/detail/CVE-2020-7471
- seclists.org/bugtraq/2020/Feb/30
- security.gentoo.org/glsa/202004-17
- security.netapp.com/advisory/ntap-20200221-0006
- usn.ubuntu.com/4264-1
- www.debian.org/security/2020/dsa-4629
- www.djangoproject.com/weblog/2020/feb/03/security-releases
- www.openwall.com/lists/oss-security/2020/02/03/1
Detect and mitigate CVE-2020-7471 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →