-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1966
                       python-django security update
                                7 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33571 CVE-2021-33203 

Reference:         ESB-2021.1917

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/06/msg00004.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2676-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
June 05, 2021                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : python-django
Version        : 1:1.10.7-2+deb9u14
CVE IDs        : CVE-2021-33203 CVE-2021-33571
Debian Bug     : #989394

Two issues were discovered in Django, the Python-based web
development framework:

  * CVE-2021-33203: Potential directory traversal via admindocs

    Staff members could use the admindocs TemplateDetailView view to
    check the existence of arbitrary files. Additionally, if (and only
    if) the default admindocs templates have been customized by the
    developers to also expose the file contents, then not only the
    existence but also the file contents would have been exposed.

    As a mitigation, path sanitation is now applied and only files
    within the template root directories can be loaded.

    This issue has low severity, according to the Django security
    policy.

    Thanks to Rasmus Lerchedahl Petersen and Rasmus Wriedt Larsen from
    the CodeQL Python team for the report.

  * CVE-2021-33571: Possible indeterminate SSRF, RFI, and LFI attacks
    since validators accepted leading zeros in IPv4 addresses

    URLValidator, validate_ipv4_address(), and
    validate_ipv46_address() didn't prohibit leading zeros in octal
    literals. If you used such values you could suffer from
    indeterminate SSRF, RFI, and LFI attacks.

    validate_ipv4_address() and validate_ipv46_address() validators
    were not affected on Python 3.9.5+.

    This issue has medium severity, according to the Django security
    policy.


For Debian 9 "Stretch", this problem has been fixed in version
1:1.10.7-2+deb9u14.

We recommend that you upgrade your python-django packages.

For the detailed security status of python-django please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-django

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=3FDW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYL2abuNLKJtyKPYoAQgnlg/8DoHC0PN6fL57eFY3ngW7BdvkNQlbZmV8
ptzu7iNxr8wxElyOW5Q7wkkvitIqXyJ78cL8E1Bj1Na6DNSkr6xFhYV7QZS49Lgo
bULi3EtlaigwU1XY26WXidoBKHnVsMOOi+BYnpnL+RW7RhappY8qemXO7rSq82E/
keKxkZFcsQMDBrqATZ4mVOT3RY2n4uV7y7cGNLGad1GL6pOMB+rVKr5CrPOOV/2L
MXZsoy4g/T0xXmUSj75713JxcyB+tejyL9MKH/jtEUyw5EGKJQ7Zu85wnDikW/c3
3FOvqAbEIu8gacSmWp+XL5V471/ZRqLwwK6j8rEYGtOA/Jgj+U2g+h6y2ufDcxE4
SEKdiX6j6ZaJ2JKLhjUwQUgC4uVs1UL45vM8teHNJ4zFxJrZkykkaJLQnkLVRBd/
5cClWpz8yjF6ncFS3UWRZiJV77G9bDa3Rce88lr4m17z8qLwJkRBSIu7nTULJjMf
sEi/M8bQVpEFpImmHzu5GPjYeLLHbkgpYCenBukq2S1wZVVjyKo6xzsXLnjL1SES
kgtc3wkBajDPwLKrTrcSSJ5/FxZ67F8+hsjBTilFhXj3k4lendXRk89qJ3gs+VjN
V1lD+XfqWmfTyHW12OOMb4Z8gXVo/XrMILF26tRFYsGA6PpJJUrN2rLvrrJvgqeF
jQOxZcEKhfA=
=YQpN
-----END PGP SIGNATURE-----