-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2229
        Moderate: python-django-horizon security and bug fix update
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django-horizon
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3988 CVE-2015-3219 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1679.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django-horizon security and bug fix update
Advisory ID:       RHSA-2015:1679-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1679.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-3219 CVE-2015-3988 
=====================================================================

1. Summary:

Updated python-django-horizon packages that fix multiple security issues
are now available for Red Hat Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Two security issues were discovered in the Horizon dashboard and are
addressed in this update: 

* A cross-site scripting (XSS) flaw was found in the Horizon Orchestration
dashboard. An attacker able to trick a Horizon user into using a malicious
template during the stack creation could use this flaw to perform an XSS
attack on that user. (CVE-2015-3219)

Red Hat would like to thank the OpenStack Project for reporting the
CVE-2015-3219 issue. Upstream acknowledges Nikita Konovalov from Mirantis
as the original reporter of CVE-2015-3219.

* A flaw was discovered in the Horizon metadata dashboard whereby
potentially untrusted data was displayed from Glance images, Nova flavors,
or host aggregates without correct clean up. An attacker could use this
flaw to conduct an XSS attack.(CVE-2015-3988)

Additionally, the following non-security issues are addressed:

* It was impossible to associate a floating IP address to a port for an
instance. This occurred if the gateway router was not in the same tenant as
the instance but was attached to a network shared across tenants because
only ports within the tenant were used to find reachable gateway routers.
(BZ#1187992)

* If two or more regions were configured in Horizon, then the User, Help,
and Current Project links would no longer work and the region selector
was in the wrong location in the UI. (BZ#1189887)

* A load balancer monitor was erroneously displayed as associated with
every tenant in every pool. The load balancer monitor was not actually
associated with any tenants, but the improper display prevented users 
from using the Horizon dashboard to create a tenant association.
(BZ#1196249)

* When logging into the Horizon dashboard, Horizon sends a query to Nova to
update usage statistics. One of the calls would erroneously query deleted
virtual machines; if there were thousands of deleted virtual machines, the
CPU usage for Nova would spike and the Nova process could crash.
(BZ#1243301)

* The network profile was not supported by Cisco N1KV ML2 drivers. This
profile has been removed to maintain Horizon compatibility with the Cisco
driver. (BZ#1246690)

* A neutron attribute extension was renamed from profile_id to profile for
networks and ports. This caused create operations for networks and ports to
fail from the dashboard since the dashboard was still using the attribute
name n1kv:profile_id rather than n1kv:profile.(BZ#1248367)

* If a virtual machine instance failed to launch, then the stale port
assignments were left in the configuration rather than being cleaned up.
(BZ#1249228)

All python-django-horizon users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1187992 - [Horizon] Fix display of ports when associating floating IP
1196249 - LBaaS health monitor created from horizon shows associated with all pools
1222871 - CVE-2015-3988 python-django-horizon: persistent XSS in Horizon metadata dashboard
1228534 - CVE-2015-3219 python-django-horizon: XSS in Heat stack creation
1243301 - nova API cannot allocate memory due to horizon os-simple-tenant-usage calls

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
python-django-horizon-2014.2.3-7.el7ost.src.rpm

noarch:
openstack-dashboard-2014.2.3-7.el7ost.noarch.rpm
openstack-dashboard-theme-2014.2.3-7.el7ost.noarch.rpm
python-django-horizon-2014.2.3-7.el7ost.noarch.rpm
python-django-horizon-doc-2014.2.3-7.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3219
https://access.redhat.com/security/cve/CVE-2015-3988
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV230AXlSAg2UNWIIRAn/lAKCuFqSiXKmhVoS+EaUZ58HjRAQoqgCgvrZf
8RwYnKPTmqyGHg8TwinHZSg=
=yb0o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A5nU
-----END PGP SIGNATURE-----