[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted python-django 2:2.2.24-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 02 Jun 2021 16:15:13 +0100
Source: python-django
Built-For-Profiles: nocheck
Architecture: source
Version: 2:2.2.24-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team <team+python@tracker.debian.org>
Changed-By: Chris Lamb <lamby@debian.org>
Closes: 989394
Changes:
 python-django (2:2.2.24-1) unstable; urgency=medium
 .
   * New upstream security release. (Closes: #989394)
 .
     - CVE-2021-33203: Potential directory traversal via admindocs
 .
       Staff members could use the admindocs TemplateDetailView view to
       check the existence of arbitrary files. Additionally, if (and only
       if) the default admindocs templates have been customized by the
       developers to also expose the file contents, then not only the
       existence but also the file contents would have been exposed.
 .
       As a mitigation, path sanitation is now applied and only files
       within the template root directories can be loaded.
 .
       This issue has low severity, according to the Django security
       policy.
 .
       Thanks to Rasmus Lerchedahl Petersen and Rasmus Wriedt Larsen from
       the CodeQL Python team for the report.
 .
     - CVE-2021-33571: Possible indeterminate SSRF, RFI, and LFI attacks
       since validators accepted leading zeros in IPv4 addresses
 .
       URLValidator, validate_ipv4_address(), and
       validate_ipv46_address() didn't prohibit leading zeros in octal
       literals. If you used such values you could suffer from
       indeterminate SSRF, RFI, and LFI attacks.
 .
       validate_ipv4_address() and validate_ipv46_address() validators
       were not affected on Python 3.9.5+.
 .
       This issue has medium severity, according to the Django security
       policy.
Checksums-Sha1:
 0bd594f14c8c6d1ba35d1463352e12017cd96398 2779 python-django_2.2.24-1.dsc
 5f6dc81c98530d745ffd6ee3712605d0f7312bb4 9211396 python-django_2.2.24.orig.tar.gz
 49dcdd1bee45dd1651a3060fbf143dc04fb2bc32 27304 python-django_2.2.24-1.debian.tar.xz
 92b779cf28ef1451d9700abbbf2a4513ed63647e 7726 python-django_2.2.24-1_amd64.buildinfo
Checksums-Sha256:
 15c857f6e750285c92ab57409885b54b70bcdeaf956581e8f8a67bb1cdc08164 2779 python-django_2.2.24-1.dsc
 3339ff0e03dee13045aef6ae7b523edff75b6d726adf7a7a48f53d5a501f7db7 9211396 python-django_2.2.24.orig.tar.gz
 76ebed1d0c51efad5d81809c3a6266d590ac99377d7d78ac1d879c6eeefee6ea 27304 python-django_2.2.24-1.debian.tar.xz
 68b14ff49c1ad8acaeef82c24de39acf7cb12d17ae54fcaaa3196809872dc3a7 7726 python-django_2.2.24-1_amd64.buildinfo
Files:
 34313b2cec684d0db5f4ce844d0388c3 2779 python optional python-django_2.2.24-1.dsc
 ebf3bbb7716a7b11029e860475b9a122 9211396 python optional python-django_2.2.24.orig.tar.gz
 64caea7bfd43e189f766640ee1847740 27304 python optional python-django_2.2.24-1.debian.tar.xz
 06712056e9ec59bb2fa5a48fc3a12130 7726 python optional python-django_2.2.24-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAmC3oYwACgkQHpU+J9Qx
HlhtPxAAkz71j/k1u+0PoZiet9dhps5P2bazzlDVpUP+8plAOFfhZbb5RjZ4P3hF
v+1qQQEEsKUij0BMeHK26Np0OSbK7auuzoR7oQXmVvP0j2KbR805mx2wQySa9Vv4
9U5goGZE84Ls0HSLXBFYv4ltMFXjpf8rdjeq4ox0vKNCw+3PpVQJw2tyU5AfE9r6
x4yOgYQupzn3bnIx51RHtMzPTb69G0KKhumQkrzpkIHIumO/ggsZ5wwFmT6mBmaI
xFUX1kwdvjm6v+g6zDU7MYFSKJffKSRwiKlNQ1eV/SWH2G1IyoNADUEUvWqOTtx3
AVe/DcWpWRiZBCNLMUJeWzyEDAhfXMim6Jpl0cD5yFDLD0HCIynW1kmBv4CbmVE1
0ApW5CBiFweh/OMo6KoVVWgSZvyWEjg36dxINY9qtyzeJF+bMuk3NjRteiPe+wEp
aY1oLSDqHaouOdZEKfUCg6DWfXJEGFHFee1KspBg9urm6ctKP8ZaqepnAT5AnoKT
H3QaR+Wn4th3cNhYM5vDzkV3Sfv+bpJKNXs/UxVH3VSvAbjMse9BzSYYr/BC/Qt0
8GBpI3PA4L9n4gKe8ex5LgGVBzttBwJZeBGG5BQBPN9K5ewoqzAIhIn4mpKEssON
htP2775p9m1I1T9qX76GUiNcK29UrEfP47hHDCqR31l15KkBnlU=
=CNFb
-----END PGP SIGNATURE-----


Reply to: