Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202004-17 ] Django: Multiple vulnerabilities
Date: Thu, 30 Apr 2020 23:32:40
Message-Id: 0724a6bd-36cb-079f-5d2c-7e4fa021f77d@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202004-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Django: Multiple vulnerabilities
9 Date: April 30, 2020
10 Bugs: #692384, #701744, #706204, #707998, #711522
11 ID: 202004-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Django, the worst of which
19 could result in privilege escalation.
20
21 Background
22 ==========
23
24 Django is a Python-based web framework.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-python/django < 2.2.11 >= 2.2.11
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Django. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker, by sending specially crafted input, could possibly
44 cause a Denial of Service condition, or alter the database.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Django users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=dev-python/django-2.2.11"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2019-12308
63 https://nvd.nist.gov/vuln/detail/CVE-2019-12308
64 [ 2 ] CVE-2019-14232
65 https://nvd.nist.gov/vuln/detail/CVE-2019-14232
66 [ 3 ] CVE-2019-14233
67 https://nvd.nist.gov/vuln/detail/CVE-2019-14233
68 [ 4 ] CVE-2019-14234
69 https://nvd.nist.gov/vuln/detail/CVE-2019-14234
70 [ 5 ] CVE-2019-14235
71 https://nvd.nist.gov/vuln/detail/CVE-2019-14235
72 [ 6 ] CVE-2019-19118
73 https://nvd.nist.gov/vuln/detail/CVE-2019-19118
74 [ 7 ] CVE-2019-19844
75 https://nvd.nist.gov/vuln/detail/CVE-2019-19844
76 [ 8 ] CVE-2020-7471
77 https://nvd.nist.gov/vuln/detail/CVE-2020-7471
78 [ 9 ] CVE-2020-9402
79 https://nvd.nist.gov/vuln/detail/CVE-2020-9402
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/202004-17
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2020 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature