Django security releases issued: 4.0.6 and 3.2.14

Posted by Mariusz Felisiak on July 4, 2022

In accordance with our security release policy, the Django team is issuing Django 4.0.6 and Django 3.2.14. These release addresses the security issue detailed below. We encourage all users of Django to upgrade as soon as possible.

CVE-2022-34265: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments

Trunc() and Extract() database functions were subject to SQL injection if untrusted data was used as a kind/lookup_name value.

Applications that constrain the lookup name and kind choice to a known safe list are unaffected.

This security release mitigates the issue, but we have identified improvements to the Database API methods related to date extract and truncate that would be beneficial to add to Django 4.1 before it's final release. This will impact 3rd party database backends using Django 4.1 release candidate 1 or newer, until they are able to update to the API changes. We apologize for the inconvenience.

Thanks Takuto Yoshikai (Aeye Security Lab) for the report.

This issue has severity "high" according to the Django security policy.

Affected supported versions

  • Django main branch
  • Django 4.1 (currently at beta status)
  • Django 4.0
  • Django 3.2

Resolution

Patches to resolve the issue have been applied to Django's main branch and to the 4.1, 4.0, and 3.2 release branches. The patches may be obtained from the following changesets:

The following releases have been issued:

The PGP key ID used for this release is Mariusz Felisiak: 2EF56372BA48CD1B.

General notes regarding security reporting

As always, we ask that potential security issues be reported via private email to security@djangoproject.com, and not via Django's Trac instance or the django-developers list. Please see our security policies for further information.

Back to Top