-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0961
                       python-django security update
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13254  

Reference:         ESB-2021.0945
                   ESB-2020.2131
                   ESB-2020.2060

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0933

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2021:0933-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0933
Issue date:        2021-03-18
CVE Names:         CVE-2020-13254 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* potential data leakage via malformed memcached keys (CVE-2020-13254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843614 - CVE-2020-13254 django: potential data leakage via malformed memcached keys
1930741 - memcached cache.get call incompatible with older versions of python-memcached

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
python-django-1.11.27-3.el7ost.src.rpm

noarch:
python-django-bash-completion-1.11.27-3.el7ost.noarch.rpm
python2-django-1.11.27-3.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
python-django-1.11.27-3.el7ost.src.rpm

noarch:
python-django-bash-completion-1.11.27-3.el7ost.noarch.rpm
python2-django-1.11.27-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13254
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a3VU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFPjNONLKJtyKPYoAQgyqw/+IsZ3GXUwJWQWpbxgZYwqsR446j7kxHrp
8lyBoc4widjyNkekMl/asnKRIuGD8Z5/tOe0VfInrWE6nMqBaiQ2Fujq5+/2SEeN
zaXluJDNbgupxkyNz6jCB0buk0MaQ+SrBFp+AazzB3J1xGfJ2+q17a2yxyJWGrPp
uo98mcoDCRmaHMVQ2R5eVw0e7kYwrs1u5OU9jPtlIt7hK77TEe8xoCPetcCZ/8bp
g7ngPYpQwOAc3qxhn+KLMdrequz9bPhWMQ+RsBDWwEOmuyS21iKkpnaFk89jJuZv
/CGKe1dqGSmk+A63T9FrZHdSsnTfIJ253CKh3yn2qibNbl0m20QLc81N2NQ8z6BM
cCmjnK9TJ0HNDV+FSQT+UsP7OvlwryISZbDV039bsf9dk97CY1Q1olLcNgZRBHHt
OdtzO85ET6fipawppqfPtCMJUzzR2fIOaHM2IPip2IqU6qyd3LSk2WxqyalB894u
S467WDxWpDodkR7qLtd153LAivZ02PO1AazZOMfk1Et2hqOFK1r7Z08FZPdhxTbn
dSrA/XteMuyK2WFR2ufqtyugnZA7cTdvepbp6H64cA2CMmNy3sQQ1cCN2F2Cn+Sh
BTR6xlRhv3n4eZX+wJhUT3lzZHtGRHcYZ/AJLlkdURMKE92EG915IwwZvyGaHWEk
/Smjhwm7Uz0=
=FpK2
-----END PGP SIGNATURE-----