Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title python-django-horizon security and bug fix update
Informations
Name RHSA-2015:1679 First vendor Publication 2015-08-24
Vendor RedHat Last vendor Modification 2015-08-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated python-django-horizon packages that fix multiple security issues are now available for Red Hat Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources.

Two security issues were discovered in the Horizon dashboard and are addressed in this update:

* A cross-site scripting (XSS) flaw was found in the Horizon Orchestration dashboard. An attacker able to trick a Horizon user into using a malicious template during the stack creation could use this flaw to perform an XSS attack on that user. (CVE-2015-3219)

Red Hat would like to thank the OpenStack Project for reporting the CVE-2015-3219 issue. Upstream acknowledges Nikita Konovalov from Mirantis as the original reporter of CVE-2015-3219.

* A flaw was discovered in the Horizon metadata dashboard whereby potentially untrusted data was displayed from Glance images, Nova flavors, or host aggregates without correct clean up. An attacker could use this flaw to conduct an XSS attack.(CVE-2015-3988)

Additionally, the following non-security issues are addressed:

* It was impossible to associate a floating IP address to a port for an instance. This occurred if the gateway router was not in the same tenant as the instance but was attached to a network shared across tenants because only ports within the tenant were used to find reachable gateway routers. (BZ#1187992)

* If two or more regions were configured in Horizon, then the User, Help, and Current Project links would no longer work and the region selector was in the wrong location in the UI. (BZ#1189887)

* A load balancer monitor was erroneously displayed as associated with every tenant in every pool. The load balancer monitor was not actually associated with any tenants, but the improper display prevented users from using the Horizon dashboard to create a tenant association. (BZ#1196249)

* When logging into the Horizon dashboard, Horizon sends a query to Nova to update usage statistics. One of the calls would erroneously query deleted virtual machines; if there were thousands of deleted virtual machines, the CPU usage for Nova would spike and the Nova process could crash. (BZ#1243301)

* The network profile was not supported by Cisco N1KV ML2 drivers. This profile has been removed to maintain Horizon compatibility with the Cisco driver. (BZ#1246690)

* A neutron attribute extension was renamed from profile_id to profile for networks and ports. This caused create operations for networks and ports to fail from the dashboard since the dashboard was still using the attribute name n1kv:profile_id rather than n1kv:profile.(BZ#1248367)

* If a virtual machine instance failed to launch, then the stale port assignments were left in the configuration rather than being cleaned up. (BZ#1249228)

All python-django-horizon users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1187992 - [Horizon] Fix display of ports when associating floating IP 1196249 - LBaaS health monitor created from horizon shows associated with all pools 1222871 - CVE-2015-3988 python-django-horizon: persistent XSS in Horizon metadata dashboard 1228534 - CVE-2015-3219 python-django-horizon: XSS in Heat stack creation 1243301 - nova API cannot allocate memory due to horizon os-simple-tenant-usage calls

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1679.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-07-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3617.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2015-08-25 00:27:08
  • First insertion