-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3118
     Red Hat OpenStack Platform 16.2 (python-django20) security update
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform 16.2 (python-django20)
Publisher:         Red Hat
Impact/Access:     Access Confidential Data       -- Existing Account      
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33571 CVE-2021-33203 CVE-2021-3281

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3490

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenStack Platform 16.2 (python-django20) security update
Advisory ID:       RHSA-2021:3490-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3490
Issue date:        2021-09-15
CVE Names:         CVE-2021-3281 CVE-2021-33203 CVE-2021-33571 
=====================================================================

1. Summary:

An update for python-django20 is now available for Red Hat OpenStack
Platform 16.2 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - noarch

3. Description:

Security Fix(es):

* Potential directory-traversal via archive.extract() (CVE-2021-3281)

* Potential directory traversal via ``admindocs`` (CVE-2021-33203)

* Possible indeterminate SSRF RFI and LFI attacks since validators accepted
leading zeros in IPv4 addresses (CVE-2021-33571)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1919969 - CVE-2021-3281 django: Potential directory-traversal via archive.extract()
1937284 - [16.2] python20-django is an old version so we're still affected by rhbz#1919306
1966251 - CVE-2021-33203 django: Potential directory traversal via ``admindocs``
1966253 - CVE-2021-33571 django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
python-django20-2.0.13-16.el8ost.1.src.rpm

noarch:
python3-django20-2.0.13-16.el8ost.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3281
https://access.redhat.com/security/cve/CVE-2021-33203
https://access.redhat.com/security/cve/CVE-2021-33571
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V+zP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUKDVONLKJtyKPYoAQh7og//SB8X2nCrZkzA3SaI6GgNrikNKqbIEYys
uElQEvDdSv0XofLADTJW/mvmspxu4oc/n4EdAQXFeK0rSsXSKNcI0eHOMZ/Jq0L+
i6+r5zzBXOIPIySgsHTrVxfqSshqFr5ncwWeX/oiH8sLYs91YDMbpW069SfvK+GN
iXcucLdxmX0Rtygf6tUzNtmDj9cyXPnGg4g6J/DtQLHa/K7P/qkGjtgzvxdC75lt
Xq+AS7WvpDxCGZSeBLV1MriquMeDLOgjgMHOLmPpduAFoYDlLtdoR80QfF4ekASB
HqoAdR/Ql+jyqSg34KN3Yyefo4+sqeV1ru5XsA21NeM8zO4ZSiP4OThLWyldch+6
H+SC62hBtWf1jIeXUqge/7FYAubKBtQfpECysCU+09AzjFS+triQF5qw9x3ATdj2
Gkkzmkr45Oq0n5GHkcoB3mllPUQLqNP74S8OFBUHejSlcTu2RqyZnIejkFYXewrz
Fu8hSe+14eZXLtxQANP0kvA0mtGcr9GPJGSrx+rOqBbt8UT4o6bBMoWfasVQP+Yh
8c9wgFq5C2VMnkpSepmOu/3S5YPDS7zFF9kWsIy+FarHy1tnK2wWSKtKZb+5VORC
brrBOvOYyIrFGyw4VbFQPOISuDlUd647zhJ5uEGH6DF6RuZUQhKIwXE+Mepw7SR6
0NzArkVlg7I=
=zsvL
-----END PGP SIGNATURE-----