-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0945
     Red Hat OpenStack Platform 16.1.4 (python-django) security update
                               18 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform 16.1.4 (python-django)
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13254  

Reference:         ESB-2020.2131
                   ESB-2020.1947

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0915

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenStack Platform 16.1.4 (python-django) security update
Advisory ID:       RHSA-2021:0915-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0915
Issue date:        2021-03-17
CVE Names:         CVE-2020-13254 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* potential data leakage via malformed memcached keys (CVE-2020-13254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843614 - CVE-2020-13254 django: potential data leakage via malformed memcached keys
1919306 - [FFU 13->16.1] Overcloud FFU converge fails while trying to start haproxy pcs resource

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
python-django20-2.0.13-12.el8ost.src.rpm

noarch:
python-django20-bash-completion-2.0.13-12.el8ost.noarch.rpm
python3-django20-2.0.13-12.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13254
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYFIpctzjgjWX9erEAQisYw//cv1mDq8xmdSXdwEEsQQPUSD7BeKBQWwL
cmtwl+DQa+UW2Q/XiF9//nGxvEOwfzd3FMyb0Lo7u5oMWHiS0czC+P+hp+81Iz/q
Mg0BX9K0q6NksmaX01VJfwk7N6ICOXJ3rQUCgznOTg6Phv50vTWkgR+54J8vxQjd
gUqZ6n5TQFi1iYFM1eLu1HTjgWoapm6ZSjx4i18DvWktSnQrqwOM/Go5+DyxBuRc
HbRWOejMj/j5hY/Wx3PgBOam+LulKduwnvkzoJrwaZDl9Idlc4xVfe6Bgyrb/urG
5lUkAA7+39JwOza+hXwDudcfNeWDaldddTzbVLYuETvHiaMrhssgzEOB47mS7LKe
jGftlexCtvhBDC0wxRYGPufFcXfTJ/Nuqk/HtCF5Zi2O/FGikFNh4gdOhaqqwFIH
KnyvI1aeuRDHi4ZfZJ0HPGssA3UCdcaNmlM2VhOvaD8OJ6S6EiocCXJcuyxnvCTb
LRToBhHkXYepiD5V3JFY2OgWUbqV/w1XJaNSr1yS1VeHEZQVVMa9P3jwlB/CpNhb
mQTP+0O0n2qapnOdizWq/GbhJQp5MyTSa1PzcWlWuYdIXkmoTtrqd9oO/SxvhMcb
jGpPIC3mQdozv+lg45nWAxvI9uf3iyUr7xgGAEzWGboDLRdHiVydNzUqZbkHlz6d
KnZ8D05WMU8=
=7IVA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E+jh
-----END PGP SIGNATURE-----