-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2363
                 Moderate: python-django security updates
                              11 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7401  

Reference:         ESB-2016.2256

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2038.html
   https://rhn.redhat.com/errata/RHSA-2016-2039.html
   https://rhn.redhat.com/errata/RHSA-2016-2040.html
   https://rhn.redhat.com/errata/RHSA-2016-2041.html
   https://rhn.redhat.com/errata/RHSA-2016-2042.html
   https://rhn.redhat.com/errata/RHSA-2016-2043.html

Comment: This bulletin contains six (6) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2038-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2038.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6:

Source:
python-django-1.6.11-6.el6ost.src.rpm

noarch:
python-django-1.6.11-6.el6ost.noarch.rpm
python-django-bash-completion-1.6.11-6.el6ost.noarch.rpm
python-django-doc-1.6.11-6.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zS5XlSAg2UNWIIRAkwZAKCfQm9SImmZam96pjyLTvDTQi3e7ACglYBv
Eoy+EMN3GH8s/+A0vb6erFs=
=N6jZ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2039-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2039.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
python-django-1.6.11-6.el7ost.src.rpm

noarch:
python-django-1.6.11-6.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-6.el7ost.noarch.rpm
python-django-doc-1.6.11-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zTyXlSAg2UNWIIRAnbAAJ95MwEVremQy0RXZ4yyq+v4Bo9AiwCfQSPX
lSg4ZobhWZ7OX4LJJV8og0Q=
=SR0A
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2040-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2040.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
python-django-1.6.11-6.el7ost.src.rpm

noarch:
python-django-1.6.11-6.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-6.el7ost.noarch.rpm
python-django-doc-1.6.11-6.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zUNXlSAg2UNWIIRAmFcAKC7KQkiGuOKeCiYMKjsMww4Ir0qpwCguddy
tYzmmOFCPw85Pmd0uIoan8E=
=pQp7
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2041-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2041.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

The following packages have been upgraded to a newer upstream version:
python-django (1.8.15). (BZ#1378620)

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
python-django-1.8.15-1.el7ost.src.rpm

noarch:
python-django-1.8.15-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.15-1.el7ost.noarch.rpm
python-django-doc-1.8.15-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zUhXlSAg2UNWIIRAm5nAJ9EG4XyEWupTsNGOm7fxcXvfjpzHACgggrr
YHfkXJP5U6o0TIN9vlihHe4=
=xGpA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2042-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2042.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

The following packages have been upgraded to a newer upstream version:
python-django (1.8.15). (BZ#1378621)

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
python-django-1.8.15-1.el7ost.src.rpm

noarch:
python-django-1.8.15-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.15-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zU5XlSAg2UNWIIRApkdAKCcAacHkN2q7F5qCAcookhvKEJglgCgsKRa
D66edkjjtRnlxbgqz62tFk0=
=trba
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:2043-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2043.html
Issue date:        2016-10-10
CVE Names:         CVE-2016-7401 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

The following packages have been upgraded to a newer upstream version:
python-django (1.8.15). (BZ#1378622)

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google
Analytics and Django's cookie parsing could allow an attacker to set
arbitrary cookies leading to a bypass of CSRF protection. In this update,
the parser for ''request.COOKIES'' has been simplified to better match
browser behavior and to mitigate this attack. ''request.COOKIES'' may now
contain cookies that are invalid according to RFC 6265 but are possible to
set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-django-1.8.15-1.el7ost.src.rpm

noarch:
python-django-1.8.15-1.el7ost.noarch.rpm
python-django-bash-completion-1.8.15-1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7401
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX+zVKXlSAg2UNWIIRAle6AJ9SC/PxIqsM4Vdz5GugSg1w7K0ltQCfXeuA
rYP3qTDsWtvN6udkFq3vfvQ=
=hlLY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nb1y
-----END PGP SIGNATURE-----