rhsa-2021_5070
Vulnerability from csaf_redhat
Published
2021-12-09 20:20
Modified
2024-09-18 04:21
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-django20) security update

Notes

Topic
An update for python-django20 is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * Potential directory-traversal via archive.extract() (CVE-2021-3281) * potential directory-traversal via uploaded files (CVE-2021-28658) * Potential directory-traversal via uploaded files (CVE-2021-31542) * Potential directory traversal via ``admindocs`` (CVE-2021-33203) * Possible indeterminate SSRF RFI and LFI attacks since validators accepted leading zeros in IPv4 addresses (CVE-2021-33571) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-django20 is now available for Red Hat OpenStack\nPlatform 16.1 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* Potential directory-traversal via archive.extract() (CVE-2021-3281)\n\n* potential directory-traversal via uploaded files (CVE-2021-28658)\n\n* Potential directory-traversal via uploaded files (CVE-2021-31542)\n\n* Potential directory traversal via ``admindocs`` (CVE-2021-33203)\n\n* Possible indeterminate SSRF RFI and LFI attacks since validators accepted\nleading zeros in IPv4 addresses (CVE-2021-33571)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:5070",
        "url": "https://access.redhat.com/errata/RHSA-2021:5070"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1919969",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919969"
      },
      {
        "category": "external",
        "summary": "1944801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944801"
      },
      {
        "category": "external",
        "summary": "1954294",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954294"
      },
      {
        "category": "external",
        "summary": "1966251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966251"
      },
      {
        "category": "external",
        "summary": "1966253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966253"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_5070.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-django20) security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:21:07+00:00",
      "generator": {
        "date": "2024-09-18T04:21:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:5070",
      "initial_release_date": "2021-12-09T20:20:29+00:00",
      "revision_history": [
        {
          "date": "2021-12-09T20:20:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-12-09T20:20:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:21:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.1",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.1",
                  "product_id": "8Base-RHOS-16.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-django20-0:2.0.13-16.el8ost.1.src",
                "product": {
                  "name": "python-django20-0:2.0.13-16.el8ost.1.src",
                  "product_id": "python-django20-0:2.0.13-16.el8ost.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django20@2.0.13-16.el8ost.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
                "product": {
                  "name": "python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
                  "product_id": "python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django20-bash-completion@2.0.13-16.el8ost.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-django20-0:2.0.13-16.el8ost.1.noarch",
                "product": {
                  "name": "python3-django20-0:2.0.13-16.el8ost.1.noarch",
                  "product_id": "python3-django20-0:2.0.13-16.el8ost.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-django20@2.0.13-16.el8ost.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django20-0:2.0.13-16.el8ost.1.src as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src"
        },
        "product_reference": "python-django20-0:2.0.13-16.el8ost.1.src",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch"
        },
        "product_reference": "python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-django20-0:2.0.13-16.el8ost.1.noarch as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        },
        "product_reference": "python3-django20-0:2.0.13-16.el8ost.1.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3281",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1919969"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in django where the`django.utils.archive.extract()` function, used by `startapp --template` and `startproject --template`, allowed directory-traversal via an archive with absolute paths or relative paths with dot segments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Potential directory-traversal via archive.extract()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The following products ship affected version of python-django, however the vulnerable function archive.extract() is currently not used in any part of the product and hence this issue has been rated as having a security impact of Low:\n* Red Hat Gluster Storage 3\n* Red Hat Update Infrastructure 3\n\nBecause the flaw\u0027s impact is lower and Red Hat OpenStack Platform 13 will be retiring soon, no update will be provided at this time for the RHOSP13 python-django package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3281"
        },
        {
          "category": "external",
          "summary": "RHBZ#1919969",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919969"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3281",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3281"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3281",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3281"
        }
      ],
      "release_date": "2021-02-01T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5070"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Potential directory-traversal via archive.extract()"
    },
    {
      "cve": "CVE-2021-28658",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-03-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1944801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Django. This flaw allows an attacker to upload specially-named files and exploit a flaw in the `MultiPartParser()` function to traverse directories. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: potential directory-traversal via uploaded files",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Although Red Hat Ansible Tower ships the flawed code, it does not use the vulnerable function i.e. \"MultiPartParser\" and therefore will not be updated.\n\nRed Hat Update Infrastructure ship affected version of python-django however RHUI v3 is in maintenance support phase and we are only fixing critical and important fixes. Please refer RHUI support lifecycle page for more information: https://access.redhat.com/support/policy/updates/rhui.\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-django package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-28658"
        },
        {
          "category": "external",
          "summary": "RHBZ#1944801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28658",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-28658"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28658",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28658"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2021/apr/06/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2021/apr/06/security-releases/"
        }
      ],
      "release_date": "2021-04-06T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5070"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: potential directory-traversal via uploaded files"
    },
    {
      "cve": "CVE-2021-31542",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-04-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1954294"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Django. `MultiPartParser`, `UploadedFile`, and `FieldFile` allowed directory-traversal via uploaded files with suitably crafted file names. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Potential directory-traversal via uploaded files",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Update Infrastructure is in the maintenance phase and we will not be fixing Medium/Low impact security bugs. Reference: https://access.redhat.com/support/policy/updates/rhui",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31542"
        },
        {
          "category": "external",
          "summary": "RHBZ#1954294",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954294"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31542",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31542"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31542",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31542"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2021/may/04/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2021/may/04/security-releases/"
        }
      ],
      "release_date": "2021-05-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5070"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Potential directory-traversal via uploaded files"
    },
    {
      "cve": "CVE-2021-33203",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-05-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966251"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in django. Staff members could use the :mod:`~django.contrib.admindocs` ``TemplateDetailView`` view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by the developers to also expose the file contents, then not only the existence but also the file contents would have been exposed. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Potential directory traversal via ``admindocs``",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Update Infrastructure is in maintenance phase and we will not be fixing Medium/Low impact security bugs. Reference: https://access.redhat.com/support/policy/updates/rhui\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-django package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33203"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966251",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966251"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33203"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2021/jun/02/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2021/jun/02/security-releases/"
        }
      ],
      "release_date": "2021-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5070"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Potential directory traversal via ``admindocs``"
    },
    {
      "cve": "CVE-2021-33571",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2021-05-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966253"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in django. Leading zeros in octal literals aren\u0027t prohibited in IP addresses. If you used such values you could suffer from indeterminate SSRF, RFI, and LFI attacks. The highest threat from this vulnerability is to data integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Update Infrastructure is in maintenance phase and we will not be fixing Medium/Low impact security bugs. Reference: https://access.redhat.com/support/policy/updates/rhui\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-django package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33571"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966253",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966253"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33571",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33571"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33571",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33571"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2021/jun/02/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2021/jun/02/security-releases/"
        }
      ],
      "release_date": "2021-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5070"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-16.el8ost.1.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-16.el8ost.1.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-16.el8ost.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Possible indeterminate SSRF, RFI, and LFI attacks since validators accepted leading zeros in IPv4 addresses"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...