Bug 32069 - python-django new security issue CVE-2023-36053
Summary: python-django new security issue CVE-2023-36053
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8TOO MGA8-64-OK MGA9-64-OK
Keywords: advisory, has_procedure, validated_update
Depends on:
Blocks:
 
Reported: 2023-07-05 21:24 CEST by David Walser
Modified: 2024-04-17 14:37 CEST (History)
7 users (show)

See Also:
Source RPM: python-django-4.1.9-1.mga9.src.rpm
CVE:
Status comment: Fixed upstream in 3.2.20 and 4.1.10


Attachments

Description David Walser 2023-07-05 21:24:57 CEST
Upstream has issued an advisory on July 3:
https://www.djangoproject.com/weblog/2023/jul/03/security-releases/

The issue is fixed upstream in 3.2.20 and 4.1.10.

Mageia 8 is also affected.
David Walser 2023-07-05 21:25:13 CEST

Status comment: (none) => Fixed upstream in 3.2.20 and 4.1.10
Whiteboard: (none) => MGA8TOO

Comment 1 David Walser 2023-07-05 23:14:17 CEST
Ubuntu has issued an advisory for this today (July 5):
https://ubuntu.com/security/notices/USN-6203-1
Comment 2 Lewis Smith 2023-07-07 20:24:39 CEST
Different packagers update this, so assigning globally.
CC'ing Stig & Yves who are the principle recent comitters.

CC: (none) => smelror, yves.brungard_mageia
Assignee: bugsquad => pkg-bugs

Comment 3 papoteur 2023-10-22 09:59:05 CEST
Cauldron updated to 4.2.6

Version: Cauldron => 9

Comment 4 Mike Rambo 2023-11-17 20:24:54 CET
Package updated for Mageia 9 and Mageia 8


Advisory:
========================

Patched python-django package fixes security vulnerability:

It was discovered that python-django EmailValidator and URLValidator were subject to potential regular expression denial of service attack via a very large number of domain name labels of emails and URLs (CVE-2023-36053).


References:
https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36053
========================

Updated packages in core/updates_testing:
========================
python3-django-4.1.13-1.mga9.noarch.rpm

from python-django-4.1.13-1.mga9.src.rpm


python3-django-3.2.23-1.mga8.noarch.rpm

from python-django-3.2.23-1.mga8.src.rpm


Test procedure https://bugs.mageia.org/show_bug.cgi?id=29737#c3

CC: (none) => mhrambo3501
Keywords: (none) => has_procedure
Assignee: pkg-bugs => qa-bugs

Comment 5 Marja Van Waes 2023-11-17 23:22:27 CET
Advisory from comment 4 added to SVN. Please remove the "advisory" keyword if it needs to be changed. It also helps when obsolete advisories are tagged as "obsolete"

Keywords: (none) => advisory
CC: (none) => marja11

Comment 6 Len Lawrence 2023-11-19 02:14:30 CET
Mageia9, x86_64

Noted that the test procedure can be followed back to Claire Robinson in Mageia 2.

The migrations test works for the core release version so django-admin was available.  Cleared the decks and restarted with the update.

$ django-admin startproject mysite
$ cd mysite
$ ls mysite
asgi.py  __init__.py  settings.py  urls.py  wsgi.py
$ cd mysite
$ ls
manage.py*  mysite/
$ python manage.py migrate
Operations to perform:
  Apply all migrations: admin, auth, contenttypes, sessions
Running migrations:
  Applying contenttypes.0001_initial... OK
  Applying auth.0001_initial... OK
  Applying admin.0001_initial... OK
 [...]
  Applying auth.0011_update_proxy_permissions... OK
  Applying auth.0012_alter_user_first_name_max_length... OK
  Applying sessions.0001_initial... OK
$ python manage.py runserver
Watching for file changes with StatReloader
Performing system checks...
System check identified no issues (0 silenced).
November 19, 2023 - 00:04:27
Django version 4.1.13, using settings 'mysite.settings'
Starting development server at http://127.0.0.1:8000/
Quit the server with CONTROL-C.

Visited localhost:8000/ in Firefox and saw the introductory page for django with the rocketship icon and success manage.  Links available for Django 4.1 release notes Documentation, Tutorial and Community and they all appear to work.
The DEBUG=True link also works.

$ python -m django --version
4.1.13

Whiteboard: MGA8TOO => MGA8TOO MGA9-64-OK
CC: (none) => tarazed25

Comment 7 Len Lawrence 2023-11-19 02:15:35 CET
s/manage/message/ !
Len Lawrence 2023-11-28 20:09:48 CET

Whiteboard: MGA8TOO MGA9-64-OK => MGA8TOO MGA8-64-OK MGA9-64-OK

Comment 8 Thomas Andrews 2023-11-29 02:51:14 CET
Validating.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Comment 9 Mageia Robot 2023-11-30 00:32:08 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0330.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Freddie Conley 2024-04-17 03:31:25 CEST

CC: (none) => setid35258

Comment 11 papoteur 2024-04-17 08:46:36 CEST
(In reply to Freddie Conley from comment #10)
> We've seen version 6.4-20240217 and version 6.4-20240323, but the only 2023
> version I can find in Cauldron is 6.4-20230902, which appears to be more
> current than the version with the repair. Is there a catch?

I don't understand what you refer to.
There has never been 6.4 version of python-django.
The successive versions are listed here [1], but in caudron, a new version remove the older. 
[1] https://svnweb.mageia.org/packages/cauldron/python-django/current/SPECS/python-django.spec?view=log
Comment 12 David Walser 2024-04-17 14:37:20 CEST
Ignore it.  He's a spammer.  He injected a spam link into the middle of the message.  Usually these losers copy another message and inject into it.  This is the first time I've seen one of these low-lifes write something unique to try to be more tricky.  They also spammed another bug in a more typical and obvious manner.  Some people just like to waste other people's time and need to get a life.

CC: setid35258 => (none)


Note You need to log in before you can comment on or make changes to this bug.