Bug 31548 - python-django new security issues CVE-2023-24580 and CVE-2023-31047
Summary: python-django new security issues CVE-2023-24580 and CVE-2023-31047
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2023-02-14 15:49 CET by David Walser
Modified: 2024-01-14 20:44 CET (History)
5 users (show)

See Also:
Source RPM: python-django-4.1.6-1.mga9.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2023-02-14 15:49:08 CET
Upstream has issued an advisory today (February 14):
https://www.djangoproject.com/weblog/2023/feb/14/security-releases/

The issue is fixed upstream in 3.2.18 and 4.1.7.

Mageia 8 is also affected.
David Walser 2023-02-14 15:49:28 CET

Status comment: (none) => Fixed upstream in 3.2.18 and 4.1.7
Whiteboard: (none) => MGA8TOO

Comment 1 David Walser 2023-02-14 15:51:10 CET
Ubuntu has issued an advisory for this today (February 14):
https://ubuntu.com/security/notices/USN-5868-1
Comment 2 Lewis Smith 2023-02-14 20:37:05 CET
Assigning to the Python stack group; otherwise would be globally.

Assignee: bugsquad => python

Comment 3 David Walser 2023-03-14 01:18:14 CET
Fedora has issued an advisory for this on March 5:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VZS4G6NSZWPTVXMMZHJOJVQEPL3QTO77/
Comment 4 David Walser 2023-05-04 17:16:07 CEST
Upstream has issued an advisory on May 3:
https://www.djangoproject.com/weblog/2023/may/03/security-releases/

The issue is fixed upstream in 3.2.19 and 4.1.9.

Mageia 8 is also affected.

Summary: python-django new security issue CVE-2023-24580 => python-django new security issues CVE-2023-24580 and CVE-2023-31047
Status comment: Fixed upstream in 3.2.18 and 4.1.7 => Fixed upstream in 3.2.19 and 4.1.9

Comment 5 papoteur 2023-05-05 09:27:40 CEST
python3-django-4.1.9-1.mga9.noarch.rpm is built in cauldron updates/testing. It needs to be checked  for installation.

CC: (none) => yves.brungard_mageia

Comment 6 papoteur 2023-05-05 09:54:49 CEST
Installation in cauldron is OK.
Built:
python3-django-3.2.18-1.mga8.noarch.rpm
from source:
python-django-3.2.18-1.mga8.src.rpm

Assignee: python => qa-bugs
Version: Cauldron => 8
Status comment: Fixed upstream in 3.2.19 and 4.1.9 => (none)
Whiteboard: MGA8TOO => (none)

Comment 7 Herman Viaene 2023-05-06 11:10:46 CEST
MGA8-64 MATE on Acer Aspire 5253
No installation issues.
Followed procedure from bug 30940 (bug 29737):
$ django-admin startproject mysite
/usr/bin/django-admin:17: RemovedInDjango40Warning: django-admin.py is deprecated in favor of django-admin.
  warnings.warn(
$ ls mysite
manage.py*  mysite/
$ cd mysite/
$ python manage.py migrate
Operations to perform:
  Apply all migrations: admin, auth, contenttypes, sessions
Running migrations:
  Applying contenttypes.0001_initial... OK
  Applying auth.0001_initial... OK
  Applying admin.0001_initial... OK
  Applying admin.0002_logentry_remove_auto_add... OK
  Applying admin.0003_logentry_add_action_flag_choices... OK
  Applying contenttypes.0002_remove_content_type_name... OK
  Applying auth.0002_alter_permission_name_max_length... OK
  Applying auth.0003_alter_user_email_max_length... OK
  Applying auth.0004_alter_user_username_opts... OK
  Applying auth.0005_alter_user_last_login_null... OK
  Applying auth.0006_require_contenttypes_0002... OK
  Applying auth.0007_alter_validators_add_error_messages... OK
  Applying auth.0008_alter_user_username_max_length... OK
  Applying auth.0009_alter_user_last_name_max_length... OK
  Applying auth.0010_alter_group_name_max_length... OK
  Applying auth.0011_update_proxy_permissions... OK
  Applying auth.0012_alter_user_first_name_max_length... OK
  Applying sessions.0001_initial... OK
$ ls
db.sqlite3  manage.py*  mysite/
$ python manage.py runserver
Watching for file changes with StatReloader
Performing system checks...

System check identified no issues (0 silenced).
May 06, 2023 - 09:05:30
Django version 3.2.18, using settings 'mysite.settings'
Starting development server at http://127.0.0.1:8000/
Quit the server with CONTROL-C.

Point the browser at http://localhost:8000/ and get "The install worked successfully! Congratulations!"
Then on another tab in Konsole:
$ python manage.py startapp polls
$ ls polls
admin.py  apps.py  __init__.py  migrations/  models.py  tests.py  views.py

All OK as in refered previous updates.

Whiteboard: (none) => MGA8-64-OK
CC: (none) => herman.viaene

Comment 8 David Walser 2023-05-06 22:59:25 CEST
(In reply to David Walser from comment #4)
> Upstream has issued an advisory on May 3:
> https://www.djangoproject.com/weblog/2023/may/03/security-releases/
> 
> The issue is fixed upstream in 3.2.19 and 4.1.9.
> 
> Mageia 8 is also affected.

Ubuntu has issued an advisory for this on May 3:
https://ubuntu.com/security/notices/USN-6054-1
Comment 9 Thomas Andrews 2023-05-07 14:51:08 CEST
Validating.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Dave Hodgins 2023-05-12 02:12:03 CEST

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 10 Mageia Robot 2023-05-16 21:19:04 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0165.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 11 Savannah Delullo 2024-01-04 05:30:13 CET Comment hidden (spam)

CC: (none) => sechanyang3210

Dave Hodgins 2024-01-04 07:11:02 CET

CC: sechanyang3210 => (none)

pereyra jidario 2024-01-14 17:56:55 CET

CC: (none) => fcmzailton

David Walser 2024-01-14 20:44:52 CET

CC: fcmzailton => (none)


Note You need to log in before you can comment on or make changes to this bug.