-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1940
                 Moderate: python-django security updates
                              11 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6186  

Reference:         ESB-2016.1780

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1594.html
   https://rhn.redhat.com/errata/RHSA-2016-1595.html
   https://rhn.redhat.com/errata/RHSA-2016-1596.html

Comment: This bulletin contains two (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:1594-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1594.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-6186 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
8.0 Operational Tools for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A cross-site scripting (XSS) flaw was found in Django. An attacker could
exploit the unsafe usage of JavaScript's Element.innerHTML to forge content
in the admin's add/change related popup. Element.textContent is now used to
prevent XSS data execution. (CVE-2016-6186)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7:

Source:
python-django-1.8.14-1.el7ost.src.rpm

noarch:
python-django-1.8.14-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6186
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq8lcXlSAg2UNWIIRAoNZAKCEadDe183/Hfd04xu0rj6UZprbBwCcC6VJ
qfchG6AZeBeJtP3o7smd7Bo=
=LAxz
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:1595-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1595.html
Issue date:        2016-08-10
CVE Names:         CVE-2016-6186 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A cross-site scripting (XSS) flaw was found in Django. An attacker could
exploit the unsafe usage of JavaScript's Element.innerHTML to forge content
in the admin's add/change related popup. Element.textContent is now used to
prevent XSS data execution. (CVE-2016-6186)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
python-django-1.8.14-1.el7ost.src.rpm

noarch:
python-django-1.8.14-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm
python-django-doc-1.8.14-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6186
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq8fKXlSAg2UNWIIRAs4xAJ0SGVYhdCfTmJLQpeKKit5ibpF8nwCaAzEn
+z7ULANg0Qn/BOsC3ficZow=
=I5z5
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:1596-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1596.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-6186 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A cross-site scripting (XSS) flaw was found in Django. An attacker could
exploit the unsafe usage of JavaScript's Element.innerHTML to forge content
in the admin's add/change related popup. Element.textContent is now used to
prevent XSS data execution. (CVE-2016-6186)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
python-django-1.8.14-1.el7ost.src.rpm

noarch:
python-django-1.8.14-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6186
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXq9WwXlSAg2UNWIIRAmdNAJ4sSHbwFTK56ujNx483Q1kx+mRqXwCfcS8D
2ljzf9WhWMVXuKYxPp0r06I=
=/iko
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j3hK
-----END PGP SIGNATURE-----