-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3255
                     USN-5501-1: Django vulnerability
                                5 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Django
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34265  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5501-1

Comment: CVSS (Max):  9.8 CVE-2022-34265 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5501-1: Django vulnerability
4 July 2022

Django could be made to expose sensitive information if it received
a specially crafted input.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o python-django - High-level Python web development framework

Details

It was discovered that Django incorrectly handled certain SQL.
An attacker could possibly use this issue to expose sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o python3-django - 2:3.2.12-2ubuntu1.1

Ubuntu 21.10

  o python3-django - 2:2.2.24-1ubuntu1.5

Ubuntu 20.04

  o python3-django - 2:2.2.12-1ubuntu0.12

Ubuntu 18.04

  o python3-django - 1:1.11.11-1ubuntu1.18
  o python-django - 1:1.11.11-1ubuntu1.18

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-34265

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=QNqe
-----END PGP SIGNATURE-----