Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 8 Aug 2019 12:15:54 -0400
From: Velmurugan Periasamy <vel@...che.org>
To: security@...che.org,
 oss-security@...ts.openwall.com
Cc: private@...ger.apache.org,
 dev@...ger.apache.org,
 user@...ger.apache.org
Subject: CVE update - fixed in Apache Ranger 2.0.0

Hello:

Please find below details on CVE fixed in Ranger 2.0.0 release. Release details can be found at https://cwiki.apache.org/confluence/display/RANGER/2.0.0+Release+-+Apache+Ranger

———————————————————————————————————————————————————
CVE-2019-12397: Apache Ranger cross site scripting issue
Severity: Normal
Vendor: The Apache Software Foundation
Versions Affected: 0.7.0 to 1.2.0 versions of Apache Ranger, prior to 2.0.0
Users affected: All users of ranger policy admin tool
Description: Apache Ranger was found to be vulnerable to a Cross-Site Scripting in policy import functionality. 
Fix detail: Added logic to sanitize the user input.
Mitigation: Users should upgrade to 2.0.0 or later version of Apache Ranger with the fix.
Credit: Jan Kaszycki from STM Solutions
———————————————————————————————————————————————————

Thank you,
Velmurugan Periasamy

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.