Lucene search

K
archlinuxArchLinuxASA-202102-28
HistoryFeb 20, 2021 - 12:00 a.m.

[ASA-202102-28] python-django: url request injection

2021-02-2000:00:00
security.archlinux.org
193

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

48.9%

Arch Linux Security Advisory ASA-202102-28

Severity: Medium
Date : 2021-02-20
CVE-ID : CVE-2021-23336
Package : python-django
Type : url request injection
Remote : Yes
Link : https://security.archlinux.org/AVG-1593

Summary

The package python-django before version 3.1.7-1 is vulnerable to url
request injection.

Resolution

Upgrade to 3.1.7-1.

pacman -Syu “python-django>=3.1.7-1”

The problem has been fixed upstream in version 3.1.7.

Workaround

None.

Description

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and
before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2
are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and
urllib.parse.parse_qs by using a vector called parameter cloaking. When
the attacker can separate query parameters using a semicolon (;), they
can cause a difference in the interpretation of the request between the
proxy (running with default configuration) and the server. This can
result in malicious requests being cached as completely safe ones, as
the proxy would usually not see the semicolon as a separator, and
therefore would not include it in a cache key of an unkeyed parameter.

The package python-django contains a copy of urllib.parse.parse_qsl()
which was added to backport some security fixes. A further security fix
has been issued in versions 3.1.7, 3.0.13 and 2.2.19 such that
parse_qsl() no longer allows using ; as a query parameter separator by
default.

Impact

A remote attacker is able to insert malicious requests in the web proxy
cache.

References

https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://bugs.python.org/issue42967
https://github.com/python/cpython/pull/24297
https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://github.com/django/django/commit/8f6d431b08cbb418d9144b976e7b972546607851
https://security.archlinux.org/CVE-2021-23336

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanypython-django< 3.1.7-1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

48.9%