-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4719
                       python-django security update
                             19 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19844  

Reference:         ESB-2019.4718

Original Bulletin: 
   https://www.debian.org/lts/security/2019/dla-2042

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : python-django
Version        : 1.7.11-1+deb8u8
CVE ID         : CVE-2019-19844
Debian Bug     : #946937

It was discovered that there was a potential account hijack
vulnerabilility in Django, the Python-based web development
framework.

Django's password-reset form used a case-insensitive query to
retrieve accounts matching the email address requesting the password
reset. Because this typically involves explicit or implicit case
transformations, an attacker who knew the email address associated
with a user account could craft an email address which is distinct
from the address associated with that account, but which -- due to
the behavior of Unicode case transformations -- ceases to be distinct
after case transformation, or which will otherwise compare equal
given database case-transformation or collation behavior. In such a
situation, the attacker can receive a valid password-reset token for
the user account.

To resolve this, two changes were made in Django:

  * After retrieving a list of potentially-matching accounts from the
    database, Django's password reset functionality now also checks
    the email address for equivalence in Python, using the
    recommended identifier-comparison process from Unicode Technical
    Report 36, section 2.11.2(B)(2).

  * When generating password-reset emails, Django now sends to the
    email address retrieved from the database, rather than the email
    address submitted in the password-reset request form.

For more information, please see:

  https://www.djangoproject.com/weblog/2019/dec/18/security-releases/

For Debian 8 "Jessie", this issue has been fixed in python-django version
1.7.11-1+deb8u8.

We recommend that you upgrade your python-django packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----
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=ud32
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QEgn
-----END PGP SIGNATURE-----