Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in python-django-horizon
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in python-django-horizon
ID: RHSA-2017:1739-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Do, 13. Juli 2017, 06:07
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7400
Applikationen: Django Horizon

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: python-django-horizon security and bug fix update
Advisory ID: RHSA-2017:1739-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1739
Issue date: 2017-07-12
CVE Names: CVE-2017-7400
=====================================================================

1. Summary:

An update for python-django-horizon is now available for Red Hat OpenStack
Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

OpenStack Dashboard (horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A cross-site scripting flaw was discovered in the OpenStack dashboard
(horizon) which allowed remote authenticated administrators to conduct XSS
attacks using a crafted federation mapping rule. For this flaw to be
exploited, federation mapping must be enabled in the dashboard.
(CVE-2017-7400)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1439626 - CVE-2017-7400 python-django-horizon: XSS in federation mappings UI
1457745 - Can not choose flavor in dashboard if glance.min_disk >
flavor.disk

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-django-horizon-9.0.1-13.el7ost.src.rpm

noarch:
openstack-dashboard-9.0.1-13.el7ost.noarch.rpm
openstack-dashboard-theme-9.0.1-13.el7ost.noarch.rpm
python-django-horizon-9.0.1-13.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7400
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZZpIHXlSAg2UNWIIRAsYEAKCetqmbHpkgoHv/ef+a8WHKowteGQCfYvBZ
qtdkQwVgj514GaZy/FNVh+A=
=uF9Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung