-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4696
                      USN-5625-1: Mako vulnerability
                             23 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mako
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40023  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5625-1

Comment: CVSS (Max):  7.5 CVE-2022-40023 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5625-1: Mako vulnerability
21 September 2022

Mako could be made to denial of service if it received a
specially crafted regular expression.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o mako - fast and lightweight templating for the Python platform

Details

It was discovered that Mako incorrectly handled certain regular expressions.
An attacker could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o python3-mako - 1.1.3+ds1-2ubuntu0.1

Ubuntu 20.04

  o python-mako - 1.1.0+ds1-1ubuntu2.1
  o python3-mako - 1.1.0+ds1-1ubuntu2.1

Ubuntu 18.04

  o python-mako - 1.0.7+ds1-1ubuntu0.2
  o python3-mako - 1.0.7+ds1-1ubuntu0.2

Ubuntu 16.04

  o python-mako - 1.0.3+ds1-1ubuntu1+esm1
    Available with UA Infra or UA Desktop
  o python3-mako - 1.0.3+ds1-1ubuntu1+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-40023

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYy01E8kNZI30y1K9AQgRkRAApuxS/0+TMA8G0JBsvPaS3fEkQp5681kw
iE2CMH7ws0cfmekoMx6YSjvv5r/rJnV1q6xZs23oORAeBn+rDpeLyDRDJYiaGCMT
Hz3QAO2rm6YnlDB5pqoHZzX9YxN97qwmpsl/oBv5MUExRUHJINVyilPTQuHVzdPy
L+JU/9EDDByq7EKUkvpgtUkQwMXZlhnAbJOqIzg4eaXR1FCAeNLrZ9PAXg/bLy5P
rsXY21UAuEFFIvRQJ+u7PEd1pmVWdoa9qjoUT0lu71wSxz0dQmDeLgUsYzKrL1Zj
zkrDm8j2uvzd+Eq5O3N0qRxTwSemyawJOnoZbcnvl25GcRTob+WCJTt0EALnjjMk
JeYTAhPHx5HyG2Nj6l7laLZ/2STdoxYRtrUnsBQ7dI17GAZCTfT3GomFHJjVlavT
i3jrkueHaYqd8QA2wozHNoJ2/iyj+UcNQWcCXHOnwATbwimQ17+hnfMOdjyhWGxT
xfxvSAmCR8jUCcdHrO+zZ4vPqkoUFL78hbUWbqZKUeVkIycvSaRHtUgz1gz6UWPb
NEqhjmyFGK9Z4vRpWwE9fEwC8KWrBA7Dwq8vOM0Z8jUboZqCs3h77sqa6ANj1+El
KLKD+1hWbKyjB2e2qAj6zUGK0LznVogvtpZQtLh7GI/0boiFVOKkphSh0/5aJxzE
cR6su3K44OI=
=mf+H
-----END PGP SIGNATURE-----