Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in OpenStack
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in OpenStack
ID: RHSA-2016:2115-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Mi, 26. Oktober 2016, 22:53
Referenzen: https://access.redhat.com/security/cve/CVE-2016-6519
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-manila-ui security update
Advisory ID: RHSA-2016:2115-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2115.html
Issue date: 2016-10-26
CVE Names: CVE-2016-6519
=====================================================================

1. Summary:

An update for openstack-manila-ui is now available for Red Hat Enterprise
Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch

3. Description:

OpenStack's File Share Service (manila) provides the means to easily
provision shared file systems that can be consumed by multiple instances.
These shared file systems are provisioned from pre-existing, back-end
volumes. The UI component provides the dashboard plugin for the service.

Security Fix(es):

* A cross-site scripting flaw was discovered in openstack-manila-ui's
Metadata field contained in its "Create Share" form. A user could
inject
malicious HTML/JavaScript code that would then be reflected in the
"Shares"
overview. Remote, authenticated, but unprivileged users could exploit this
vulnerability to steal session cookies and escalate their privileges.
(CVE-2016-6519)

Red Hat would like to thank SUSE for reporting this issue.
SUSE acknowledges Niklaus Schiess as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1375147 - CVE-2016-6519 openstack-manila-ui: persistent XSS in metadata field

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
openstack-manila-ui-1.0.1-3.el7ost.src.rpm

noarch:
openstack-manila-ui-1.0.1-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6519
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYEPzpXlSAg2UNWIIRAmVYAJ9rj/ty/eMUK9pTTln8OCrjBMHdsgCeKmI5
c7nxiCTm2a5dja1SBakdI4M=
=48PD
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung