You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa python-django-horizon

Sigurnosni nedostatak programskog paketa python-django-horizon

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-django-horizon security, bug fix, and enhancement update
Advisory ID: RHSA-2016:1272-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1272
Issue date: 2016-06-21
CVE Names: CVE-2016-4428
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat
Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 – noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

The following packages have been upgraded to a newer upstream version:
python-django-horizon: 2015.1.4 (BZ#1345822)

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image’s
description), triggering the vulnerability when another user browsed
the affected page. As a result, this flaw could result in user accounts
being compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers
(Virginia Tech) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1287881 – Heat UI objects are not displayed in the UI
1343982 – CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
python-django-horizon-2015.1.4-1.el7ost.src.rpm

noarch:
openstack-dashboard-2015.1.4-1.el7ost.noarch.rpm
openstack-dashboard-theme-2015.1.4-1.el7ost.noarch.rpm
python-django-horizon-2015.1.4-1.el7ost.noarch.rpm
python-django-horizon-doc-2015.1.4-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXachHXlSAg2UNWIIRAhKZAKC6mM0Ub+H7YzWTjT0zejmI01a5vQCfdZKH
DKaxh+sWpegAqcj0hmNlwjg=
=N4+v
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-django-horizon security and bug fix update
Advisory ID: RHSA-2016:1271-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1271
Issue date: 2016-06-21
CVE Names: CVE-2016-4428
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat Enterprise
Linux OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 – noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image’s
description), triggering the vulnerability when another user browsed the
affected page. As a result, this flaw could result in user accounts being
compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers
(Virginia Tech) as the original reporters.

Bug Fix(es):

* Having two security groups with the same name previously resulted in not
being able to launch an instance if it used one of these groups. This bug
has been fixed. (BZ#1293232)

* Previously, under some circumstances, the hypervisor list was not
alphabetized. In this update, the sort attribute has been changed, and
badly sorted lists no longer occur. (BZ#1238092)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1238092 – horizon hypervisor list not ordered alphabetically
1293232 – horizon is using the Security Group name rather than the ID
1343982 – CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
python-django-horizon-2014.2.3-9.el7ost.src.rpm

noarch:
openstack-dashboard-2014.2.3-9.el7ost.noarch.rpm
openstack-dashboard-theme-2014.2.3-9.el7ost.noarch.rpm
python-django-horizon-2014.2.3-9.el7ost.noarch.rpm
python-django-horizon-doc-2014.2.3-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXacgSXlSAg2UNWIIRArFEAJ4vEcJDeAkyNjZrznlJ8G5yrbRL3gCfYzQr
WqbP0xDRtxUk/pPSij/OJeg=
=/skb
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-django-horizon security update
Advisory ID: RHSA-2016:1269-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1269
Issue date: 2016-06-21
CVE Names: CVE-2016-4428
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 – noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image’s
description), triggering the vulnerability when another user browsed the
affected page. As a result, this flaw could result in user accounts being
compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers
(Virginia Tech) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1343982 – CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
python-django-horizon-2014.1.5-4.el7ost.src.rpm

noarch:
openstack-dashboard-2014.1.5-4.el7ost.noarch.rpm
openstack-dashboard-theme-2014.1.5-4.el7ost.noarch.rpm
python-django-horizon-2014.1.5-4.el7ost.noarch.rpm
python-django-horizon-doc-2014.1.5-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXacbYXlSAg2UNWIIRAhoQAKDAvZgxmF1Km60dgi/jnQomPRa3aACgn77U
esbz4X8MqgCfrpmIknFANHw=
=PrAk
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-django-horizon security update
Advisory ID: RHSA-2016:1270-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1270
Issue date: 2016-06-21
CVE Names: CVE-2016-4428
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat OpenStack
Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) – noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image’s
description), triggering the vulnerability when another user browsed the
affected page. As a result, this flaw could result in user accounts being
compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers
(Virginia Tech) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1343982 – CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
python-django-horizon-8.0.1-4.el7ost.src.rpm

noarch:
openstack-dashboard-8.0.1-4.el7ost.noarch.rpm
openstack-dashboard-theme-8.0.1-4.el7ost.noarch.rpm
python-django-horizon-8.0.1-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXacfbXlSAg2UNWIIRAvyfAJ9c67dUziP8iq3oycZ4mmUHmWBpzACaA5PS
WHr4VDZ09vFVp56Wv6s2id8=
=15DT
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-django-horizon security update
Advisory ID: RHSA-2016:1268-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1268
Issue date: 2016-06-21
CVE Names: CVE-2016-4428
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 – noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image’s
description), triggering the vulnerability when another user browsed the
affected page. As a result, this flaw could result in user accounts being
compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers
(Virginia Tech) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1343982 – CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6:

Source:
python-django-horizon-2014.1.5-4.el6ost.src.rpm

noarch:
openstack-dashboard-2014.1.5-4.el6ost.noarch.rpm
openstack-dashboard-theme-2014.1.5-4.el6ost.noarch.rpm
python-django-horizon-2014.1.5-4.el6ost.noarch.rpm
python-django-horizon-doc-2014.1.5-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXacZ/XlSAg2UNWIIRArS5AJ0TFUgWJRYAcJjUSVAtyBzChtFUQACdGTEl
5SdH0Rb9qG0mu2wkX4/hvwM=
=RD8P
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0123-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri opercijskog sustava openSUSE Leap 42.1. Zahvaćene su razne komponente, a ovisno o tipu nedostatka...

Close