Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5501-1

Ubuntu Security Notice 5501-1 - It was discovered that Django incorrectly handled certain SQL. An attacker could possibly use this issue to expose sensitive information.

Packet Storm
#sql#vulnerability#web#ubuntu

=========================================================================
Ubuntu Security Notice USN-5501-1
July 04, 2022

python-django vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.04 LTS
  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS

Summary:

Django could be made to expose sensitive information if it received
a specially crafted input.

Software Description:

  • python-django: High-level Python web development framework

Details:

It was discovered that Django incorrectly handled certain SQL.
An attacker could possibly use this issue to expose sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
python3-django 2:3.2.12-2ubuntu1.1

Ubuntu 21.10:
python3-django 2:2.2.24-1ubuntu1.5

Ubuntu 20.04 LTS:
python3-django 2:2.2.12-1ubuntu0.12

Ubuntu 18.04 LTS:
python-django 1:1.11.11-1ubuntu1.18
python3-django 1:1.11.11-1ubuntu1.18

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5501-1
CVE-2022-34265

Package Information:
https://launchpad.net/ubuntu/+source/python-django/2:3.2.12-2ubuntu1.1
https://launchpad.net/ubuntu/+source/python-django/2:2.2.24-1ubuntu1.5
https://launchpad.net/ubuntu/+source/python-django/2:2.2.12-1ubuntu0.12
https://launchpad.net/ubuntu/+source/python-django/1:1.11.11-1ubuntu1.18

Related news

Red Hat Security Advisory 2022-8506-01

Red Hat Security Advisory 2022-8506-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include code execution, cross site scripting, denial of service, remote SQL injection, and traversal vulnerabilities.

RHSA-2022:8506: Red Hat Security Advisory: Satellite 6.12 Release

An update is now available for Red Hat Satellite 6.12. The release contains a new version of Satellite and important security fixes for various components.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2022-22818: django: Possible XSS via '{% debug %}' template tag * CVE-2022-24836: nokogiri: ReDoS in HTML encoding detection * CVE-2022-25648: ruby-git: package vulnerable to Command Injection via git argument injection * CVE-2022-29970: sinatra: path traversal possible outside of public_dir when servin...

RHSA-2022:5738: Red Hat Security Advisory: Django 3.2.14 Security Update

A security fix for a CVE in the Django library is now available.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34265: python-django: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments

GHSA-p64x-8rxx-wf6q: SQL Injection in Django

An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.

CVE-2022-34265: Django security releases issued: 4.0.6 and 3.2.14 | Weblog

An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3