Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in Django
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in Django
ID: RHSA-2016:1596-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Do, 11. August 2016, 07:28
Referenzen: https://access.redhat.com/security/cve/CVE-2016-6186
Applikationen: Django

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-django security update
Advisory ID: RHSA-2016:1596-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1596.html
Issue date: 2016-08-11
CVE Names: CVE-2016-6186
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A cross-site scripting (XSS) flaw was found in Django. An attacker could
exploit the unsafe usage of JavaScript's Element.innerHTML to forge content
in the admin's add/change related popup. Element.textContent is now used to
prevent XSS data execution. (CVE-2016-6186)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
python-django-1.8.14-1.el7ost.src.rpm

noarch:
python-django-1.8.14-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6186
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq9WwXlSAg2UNWIIRAmdNAJ4sSHbwFTK56ujNx483Q1kx+mRqXwCfcS8D
2ljzf9WhWMVXuKYxPp0r06I=
=/iko
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung