RHEL 7 : python-django-horizon (RHSA-2015:1679)

medium Nessus Plugin ID 194004

Synopsis

The remote Red Hat host is missing one or more security updates for python-django-horizon.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1679 advisory.

OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources.

Two security issues were discovered in the Horizon dashboard and are addressed in this update:

* A cross-site scripting (XSS) flaw was found in the Horizon Orchestration dashboard. An attacker able to trick a Horizon user into using a malicious template during the stack creation could use this flaw to perform an XSS attack on that user. (CVE-2015-3219)

Red Hat would like to thank the OpenStack Project for reporting the CVE-2015-3219 issue. Upstream acknowledges Nikita Konovalov from Mirantis as the original reporter of CVE-2015-3219.

* A flaw was discovered in the Horizon metadata dashboard whereby potentially untrusted data was displayed from Glance images, Nova flavors, or host aggregates without correct clean up. An attacker could use this flaw to conduct an XSS attack.(CVE-2015-3988)

Additionally, the following non-security issues are addressed:

* It was impossible to associate a floating IP address to a port for an instance. This occurred if the gateway router was not in the same tenant as the instance but was attached to a network shared across tenants because only ports within the tenant were used to find reachable gateway routers.
(BZ#1187992)

* If two or more regions were configured in Horizon, then the User, Help, and Current Project links would no longer work and the region selector was in the wrong location in the UI. (BZ#1189887)

* A load balancer monitor was erroneously displayed as associated with every tenant in every pool. The load balancer monitor was not actually associated with any tenants, but the improper display prevented users from using the Horizon dashboard to create a tenant association.
(BZ#1196249)

* When logging into the Horizon dashboard, Horizon sends a query to Nova to update usage statistics. One of the calls would erroneously query deleted virtual machines; if there were thousands of deleted virtual machines, the CPU usage for Nova would spike and the Nova process could crash.
(BZ#1243301)

* The network profile was not supported by Cisco N1KV ML2 drivers. This profile has been removed to maintain Horizon compatibility with the Cisco driver. (BZ#1246690)

* A neutron attribute extension was renamed from profile_id to profile for networks and ports. This caused create operations for networks and ports to fail from the dashboard since the dashboard was still using the attribute name n1kv:profile_id rather than n1kv:profile.(BZ#1248367)

* If a virtual machine instance failed to launch, then the stale port assignments were left in the configuration rather than being cleaned up.
(BZ#1249228)

All python-django-horizon users are advised to upgrade to these updated packages, which correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python-django-horizon package based on the guidance in RHSA-2015:1679.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1187992

https://bugzilla.redhat.com/show_bug.cgi?id=1196249

https://bugzilla.redhat.com/show_bug.cgi?id=1222871

https://bugzilla.redhat.com/show_bug.cgi?id=1228534

https://bugzilla.redhat.com/show_bug.cgi?id=1243301

http://www.nessus.org/u?d0578eaa

https://access.redhat.com/errata/RHSA-2015:1679

Plugin Details

Severity: Medium

ID: 194004

File Name: redhat-RHSA-2015-1679.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/27/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-3219

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openstack-dashboard-theme, p-cpe:/a:redhat:enterprise_linux:python-django-horizon-doc, p-cpe:/a:redhat:enterprise_linux:openstack-dashboard, p-cpe:/a:redhat:enterprise_linux:python-django-horizon

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2015

Vulnerability Publication Date: 5/14/2015

Reference Information

CVE: CVE-2015-3219, CVE-2015-3988

CWE: 79

RHSA: 2015:1679