CVE-2019-1010083

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-1010083
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-1010083.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-1010083
Aliases
Related
Published
2019-07-17T14:15:11Z
Modified
2024-09-18T03:00:42.719955Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap CVE-2018-1000656.

References

Affected packages

Debian:11 / flask

Package

Name
flask
Purl
pkg:deb/debian/flask?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / flask

Package

Name
flask
Purl
pkg:deb/debian/flask?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / flask

Package

Name
flask
Purl
pkg:deb/debian/flask?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/pallets/flask

Affected ranges

Type
GIT
Repo
https://github.com/pallets/flask
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.1
0.10
0.10.1
0.11
0.11.1
0.12
0.12.1
0.12.2
0.12.3
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.8.1
0.9