-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0883
                           novnc security update
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           novnc
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18635  

Reference:         ESB-2019.3736

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0754

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: novnc security update
Advisory ID:       RHSA-2020:0754-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0754
Issue date:        2020-03-10
CVE Names:         CVE-2017-18635 
=====================================================================

1. Summary:

An updated novnc package that fixes one security issue is now available for
Red Hat Enterprise Linux OpenStack Platform 13.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

The novnc package provides a VNC client that uses HTML5 (Web Sockets,
Canvas) and includes encryption support.

An XSS vulnerability was discovered in noVNC in which arbitrary HTML could
be injected into the noVNC web page. An attacker having access to a VNC
server could use target host values in a crafted URL to gain access to
secure information (such as VM tokens). (CVE-2017-18635)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1484711 - [OSP13] rebase novnc to 1.1.0
1765660 - CVE-2017-18635 novnc: XSS vulnerability via the messages propagated to the status field

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
novnc-1.1.0-2.el7ost.src.rpm

noarch:
novnc-1.1.0-2.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
novnc-1.1.0-2.el7ost.src.rpm

noarch:
novnc-1.1.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18635
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXmd4m9zjgjWX9erEAQiseQ//Q1ZyVQTuKJqkptTGxtgUINstYWj1z3n9
oOdKSlfTXxiWG2hjKCb3EtHpuB3kDZBGD67+6R2BxXzuGYun52GyPpTy6iAd7cAo
bVUVB5SQlffP9A1KN9JSloxLnRSYg4EgeEM4RdGfrpNQSoH2Yu0cn4mwu54yVd/9
JVx3LSNMiS0mdPmaBWxlUZZjZs09MbWBYt28qF09BIWZREunWB4Ai5MWmBNF89fk
Zb10V0659l4BtmK1RVC9F00FQxJfWkH9QFTlxeqBvamawzb9GrfteD2aBlOJLZVu
DgVm5BHtXTUBLq/1jbG/81R4rWoHuvQIuQ+wFjVuL/8foQfkbUQKFVDCegXx2LIV
v5v7spCNo2Zk/hye6B9DsK2IMJe1WnhXbavzJL7USenceP0u7Uuw8rCWecrSXH6C
4T+tptZ6t6jMgQl5xEenZq0c60QMl+HRqxDceSbF5fwEITbJrgRBodBgypcSYC/s
Vr8AxFJF3BfMzsC07XUY3yIIhMiyMRd/T1ouz86zBRimBEPDsniqUYgSw/vK5du1
LJiMT9hsGoS/HhXR33K1RDk5nOaNzgrvgZUone7+yq/M2XdQWhksUIlJYHGIWYq2
eFiYVXKxkTcNmkl+SXQ91d4JGx91DD4RdxSJESlSuMS05vCYlyhg46EUjhMfCtep
Ss84Xo1w05s=
=9mkD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WUP0
-----END PGP SIGNATURE-----