-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2602
                       python-django security update
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9402  

Original Bulletin: 
   http://www.debian.org/lts/security/2022/dla-3024

Comment: CVSS (Max):  8.8 CVE-2020-9402 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3024-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
May 26, 2022                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : python-django
Version        : 1:1.10.7-2+deb9u17
CVE ID         : CVE-2020-9402
Debian Bug     : #953102

It was discovered that there was a potential SQL injection
vulnerability in the Django web development framework.

Untrusted data was used as a tolerance parameter in GIS functions and
aggregates when using the Oracle database backend. By passing a
suitably crafted tolerance to GIS functions and aggregates on Oracle,
it was potentially possible to break escaping and inject malicious
SQL.

For Debian 9 "Stretch", this problem has been fixed in version
1:1.10.7-2+deb9u17.

We recommend that you upgrade your python-django packages.

For the detailed security status of python-django please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-django

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=daa7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=MBhp
-----END PGP SIGNATURE-----