Skip to content

Pallets Project Flask is vulnerable to Denial of Service via Unexpected memory usage

High severity GitHub Reviewed Published Jul 19, 2019 to the GitHub Advisory Database • Updated Aug 14, 2023

Package

pip flask (pip)

Affected versions

< 1.0

Patched versions

1.0

Description

The Pallets Project Flask before 1.0 is affected by unexpected memory usage. The impact is denial of service. The attack vector is crafted encoded JSON data. The fixed version is 1. NOTE this may overlap CVE-2018-1000656.

References

Published by the National Vulnerability Database Jul 17, 2019
Reviewed Jul 19, 2019
Published to the GitHub Advisory Database Jul 19, 2019
Last updated Aug 14, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2019-1010083

GHSA ID

GHSA-5wv5-4vpf-pj6m

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.