aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRahul Janani Pandi <RahulJanani.Pandi@windriver.com>2024-04-16 10:40:54 +0000
committerArmin Kuster <akuster808@gmail.com>2024-04-28 13:10:23 -0400
commitac06a6540499c2492c6f4eb87481ba4df83a21cb (patch)
tree0a1ee908001f0cc49019738b0b1f992d24a82d9d
parentbd7b2ebf21b4b9e382d05b685aba18a08b224249 (diff)
downloadmeta-openembedded-contrib-ac06a6540499c2492c6f4eb87481ba4df83a21cb.tar.gz
python3-django: fix CVE-2024-24680
An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings. Since, there is no ptest available for python3-django so have not tested the patch changes at runtime. References: https://security-tracker.debian.org/tracker/CVE-2024-24680 https://docs.djangoproject.com/en/dev/releases/4.2.10/ Signed-off-by: Rahul Janani Pandi <RahulJanani.Pandi@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
-rw-r--r--meta-python/recipes-devtools/python/python3-django/CVE-2024-24680.patch48
-rw-r--r--meta-python/recipes-devtools/python/python3-django_2.2.28.bb1
2 files changed, 49 insertions, 0 deletions
diff --git a/meta-python/recipes-devtools/python/python3-django/CVE-2024-24680.patch b/meta-python/recipes-devtools/python/python3-django/CVE-2024-24680.patch
new file mode 100644
index 0000000000..aec67453ae
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-django/CVE-2024-24680.patch
@@ -0,0 +1,48 @@
+From 572ea07e84b38ea8de0551f4b4eda685d91d09d2
+From: Adam Johnson <me@adamj.eu>
+Date: Mon Jan 22 13:21:13 2024 +0000
+Subject: [PATCH] Fixed CVE-2024-24680 -- Mitigated potential DoS in intcomma
+ template filter
+
+Thanks Seokchan Yoon for the report.
+
+Co-authored-by: Mariusz Felisiak <felisiak.mariusz@gmail.com>
+Co-authored-by: Natalia <124304+nessita@users.noreply.github.com>
+Co-authored-by: Shai Berger <shai@platonix.com>
+
+CVE: CVE-2024-24680
+
+Upstream-Status: Backport [https://github.com/django/django/commit/572ea07e84b38ea8de0551f4b4eda685d91d09d2]
+
+Signed-off-by: Rahul Janani Pandi <RahulJanani.Pandi@windriver.com>
+---
+ django/contrib/humanize/templatetags/humanize.py | 13 +++++++------
+ 1 file changed, 7 insertions(+), 6 deletions(-)
+
+diff --git a/django/contrib/humanize/templatetags/humanize.py b/django/contrib/humanize/templatetags/humanize.py
+index 194c7e8..ee22a45 100644
+--- a/django/contrib/humanize/templatetags/humanize.py
++++ b/django/contrib/humanize/templatetags/humanize.py
+@@ -71,13 +71,14 @@ def intcomma(value, use_l10n=True):
+ return intcomma(value, False)
+ else:
+ return number_format(value, force_grouping=True)
+- orig = str(value)
+- new = re.sub(r"^(-?\d+)(\d{3})", r'\g<1>,\g<2>', orig)
+- if orig == new:
+- return new
+- else:
+- return intcomma(new, use_l10n)
+
++ result = str(value)
++ match = re.match(r"-?\d+", result)
++ if match:
++ prefix = match[0]
++ prefix_with_commas = re.sub(r"\d{3}", r"\g<0>,", prefix[::-1])[::-1]
++ result = prefix_with_commas + result[len(prefix) :]
++ return result
+
+ # A tuple of standard large number to their converters
+ intword_converters = (
+--
+2.40.0
diff --git a/meta-python/recipes-devtools/python/python3-django_2.2.28.bb b/meta-python/recipes-devtools/python/python3-django_2.2.28.bb
index 8c955e6bd8..cbd2c69c05 100644
--- a/meta-python/recipes-devtools/python/python3-django_2.2.28.bb
+++ b/meta-python/recipes-devtools/python/python3-django_2.2.28.bb
@@ -10,6 +10,7 @@ SRC_URI += "file://CVE-2023-31047.patch \
file://CVE-2023-41164.patch \
file://CVE-2023-43665.patch \
file://CVE-2023-46695.patch \
+ file://CVE-2024-24680.patch \
"
SRC_URI[sha256sum] = "0200b657afbf1bc08003845ddda053c7641b9b24951e52acd51f6abda33a7413"