====================================================================                   Red Hat Security Advisory

Synopsis:          Low: python-django-horizon security update
Advisory ID:       RHSA-2014:0581-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0581.html
Issue date:        2014-05-29
CVE Names:         CVE-2014-0157 
====================================================================
1. Summary:

Updated python-django-horizon packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Dashboard (horizon) provides administrators and users a graphical
interface to access, provision and automate cloud-based resources.
The dashboard allows cloud administrators to get an overall view of the
size and state of the cloud and it provides end-users a self-service portal
to provision their own resources within the limits set by administrators.

A flaw was discovered in OpenStack Dashboard that could allow a remote
attacker to conduct cross-site scripting (XSS) attacks if they were able to
trick a horizon user into using a malicious heat template. Note that only
setups exposing the orchestration dashboard in OpenStack Dashboard were
affected. (CVE-2014-0157)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Cristian Fiorentino from Intel as the original
reporter.

All python-django-horizon users are advised to upgrade to these updated
packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082858 - CVE-2014-0157 OpenStack: XSS in Horizon orchestration dashboard when using a malicious template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:

noarch:
openstack-dashboard-2013.2.3-1.el6ost.noarch.rpm
openstack-dashboard-theme-2013.2.3-1.el6ost.noarch.rpm
python-django-horizon-2013.2.3-1.el6ost.noarch.rpm
python-django-horizon-doc-2013.2.3-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0157.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0581-01: python-django-horizon: Low Advisory

Updated python-django-horizon packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 4.0

Summary

OpenStack Dashboard (horizon) provides administrators and users a graphical interface to access, provision and automate cloud-based resources. The dashboard allows cloud administrators to get an overall view of the size and state of the cloud and it provides end-users a self-service portal to provision their own resources within the limits set by administrators.
A flaw was discovered in OpenStack Dashboard that could allow a remote attacker to conduct cross-site scripting (XSS) attacks if they were able to trick a horizon user into using a malicious heat template. Note that only setups exposing the orchestration dashboard in OpenStack Dashboard were affected. (CVE-2014-0157)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Cristian Fiorentino from Intel as the original reporter.
All python-django-horizon users are advised to upgrade to these updated packages, which correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0157.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux OpenStack Platform 4.0:
Source:
noarch: openstack-dashboard-2013.2.3-1.el6ost.noarch.rpm openstack-dashboard-theme-2013.2.3-1.el6ost.noarch.rpm python-django-horizon-2013.2.3-1.el6ost.noarch.rpm python-django-horizon-doc-2013.2.3-1.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0581-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0581.html
Issued Date: : 2014-05-29
CVE Names: CVE-2014-0157

Topic

Updated python-django-horizon packages that fix one security issue are nowavailable for Red Hat Enterprise Linux OpenStack Platform 4.0.The Red Hat Security Response Team has rated this update as having Lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1082858 - CVE-2014-0157 OpenStack: XSS in Horizon orchestration dashboard when using a malicious template


Related News