rhsa-2022_8872
Vulnerability from csaf_redhat
Published
2022-12-07 20:29
Modified
2024-09-18 05:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-django20) security update

Notes

Topic
An update for python-django20 is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es): * SQL injection in QuerySet.annotate() aggregate() and extra() (CVE-2022-28346) * Possible XSS via '{% debug %}' template tag (CVE-2022-22818) * Denial of service possibility in file uploads (CVE-2022-23833) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-django20 is now available for Red Hat OpenStack\nPlatform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Security Fix(es):\n\n* SQL injection in QuerySet.annotate() aggregate() and extra()\n(CVE-2022-28346)\n\n* Possible XSS via \u0027{% debug %}\u0027 template tag (CVE-2022-22818)\n\n* Denial of service possibility in file uploads (CVE-2022-23833)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8872",
        "url": "https://access.redhat.com/errata/RHSA-2022:8872"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2048775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048775"
      },
      {
        "category": "external",
        "summary": "2048778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048778"
      },
      {
        "category": "external",
        "summary": "2072447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072447"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8872.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-django20) security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:55:53+00:00",
      "generator": {
        "date": "2024-09-18T05:55:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8872",
      "initial_release_date": "2022-12-07T20:29:25+00:00",
      "revision_history": [
        {
          "date": "2022-12-07T20:29:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-12-07T20:29:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:55:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.1",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.1",
                  "product_id": "8Base-RHOS-16.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-django20-0:2.0.13-18.el8ost.src",
                "product": {
                  "name": "python-django20-0:2.0.13-18.el8ost.src",
                  "product_id": "python-django20-0:2.0.13-18.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django20@2.0.13-18.el8ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
                "product": {
                  "name": "python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
                  "product_id": "python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django20-bash-completion@2.0.13-18.el8ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-django20-0:2.0.13-18.el8ost.noarch",
                "product": {
                  "name": "python3-django20-0:2.0.13-18.el8ost.noarch",
                  "product_id": "python3-django20-0:2.0.13-18.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-django20@2.0.13-18.el8ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django20-0:2.0.13-18.el8ost.src as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src"
        },
        "product_reference": "python-django20-0:2.0.13-18.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django20-bash-completion-0:2.0.13-18.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch"
        },
        "product_reference": "python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-django20-0:2.0.13-18.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
        },
        "product_reference": "python3-django20-0:2.0.13-18.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-22818",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2048775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Django. The ``{% debug %}`` template tag did not properly encode the current context, posing a Cross-site scripting attack vector (XSS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Possible XSS via \u0027{% debug %}\u0027 template tag",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22818"
        },
        {
          "category": "external",
          "summary": "RHBZ#2048775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22818",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22818"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22818",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22818"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/"
        }
      ],
      "release_date": "2022-02-01T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Possible XSS via \u0027{% debug %}\u0027 template tag"
    },
    {
      "cve": "CVE-2022-23833",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2048778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Django. The issue occurs when passing certain inputs to multipart forms, resulting in an infinite loop when parsing files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "django: Denial-of-service possibility in file uploads",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23833"
        },
        {
          "category": "external",
          "summary": "RHBZ#2048778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23833",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23833"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23833",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23833"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2022/feb/01/security-releases/"
        }
      ],
      "release_date": "2022-02-01T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "django: Denial-of-service possibility in file uploads"
    },
    {
      "cve": "CVE-2022-28346",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2022-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072447"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Django package, which leads to a SQL injection. This flaw allows an attacker using a crafted dictionary containing malicious SQL queries to compromise the database completely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Django: SQL injection in QuerySet.annotate(),aggregate() and extra()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack does ship the affected version of Django, however, vulnerability is not exposed in the product as it does not make use of vulnerable code. We may update Django in a future release of OpenStack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
          "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
          "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28346"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072447",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072447"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28346",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28346"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28346",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28346"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2022/apr/11/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2022/apr/11/security-releases/"
        }
      ],
      "release_date": "2022-04-11T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 9.4,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-django20-0:2.0.13-18.el8ost.src",
            "8Base-RHOS-16.1:python-django20-bash-completion-0:2.0.13-18.el8ost.noarch",
            "8Base-RHOS-16.1:python3-django20-0:2.0.13-18.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Django: SQL injection in QuerySet.annotate(),aggregate() and extra()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...