====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python-django-horizon security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0939-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0939.html
Issue date:        2014-07-24
CVE Names:         CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 
====================================================================
1. Summary:

Updated python-django-horizon packages that fix three security issues,
multiple bugs, and add an enhancement are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 (Icehouse) for Red Hat Enterprise
Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

A cross-site scripting (XSS) flaw was found in the way orchestration
templates were handled. An owner of such a template could use this flaw to
perform XSS attacks against other Horizon users. (CVE-2014-3473)

It was found that network names were not sanitized. A malicious user could
use this flaw to perform XSS attacks against other Horizon users by
creating a network with a specially crafted name. (CVE-2014-3474)

It was found that certain email addresses were not sanitized. An
administrator could use this flaw to perform XSS attacks against other
Horizon users by storing an email address that has a specially crafted
name. (CVE-2014-3475)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Jason Hullinger from Hewlett Packard as the
original reporter of CVE-2014-3473, Craig Lorentzen from Cisco as the
original reporter of CVE-2014-3474, and Michael Xin from Rackspace as the
original reporter of CVE-2014-3475.

This update also fixes the following bugs:

* The python-django-horizon package has been updated to upstream version
2014.1.1. This includes several important bug fixes, including an issue
that prevented access to Swift pseudo-folders through the Dashboard, and
an issue that prevented instances from being launched when using the French
locale (or other locales that use apostrophes). (BZ#1117901)

Lastly, this update also adds the following enhancement:

* A new "Update" option has been added for OpenStack Networking VPNaaS
support for Dashboard. This makes it easier to use Virtual Private Network
as a Service (VPNaaS). (BZ#1042030)

All python-django-horizon users are advised to upgrade to these updated
packages, which correct these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1042030 - [RFE][horizon]: 'Update' options for Neutron VPNaaS Horizon Support
1116090 - CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 openstack-horizon: multiple XSS flaws
1117901 - Rebase python-django-horizon to 2014.1.1

6. Package List:

OpenStack 5.0 for RHEL 7:

Source:
python-django-horizon-2014.1.1-2.el7ost.src.rpm

noarch:
openstack-dashboard-2014.1.1-2.el7ost.noarch.rpm
openstack-dashboard-theme-2014.1.1-2.el7ost.noarch.rpm
python-django-horizon-2014.1.1-2.el7ost.noarch.rpm
python-django-horizon-doc-2014.1.1-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3473.html
https://www.redhat.com/security/data/cve/CVE-2014-3474.html
https://www.redhat.com/security/data/cve/CVE-2014-3475.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0939-01: python-django-horizon: Moderate Advisory

Updated python-django-horizon packages that fix three security issues, multiple bugs, and add an enhancement are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (...

Summary

OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources.
A cross-site scripting (XSS) flaw was found in the way orchestration templates were handled. An owner of such a template could use this flaw to perform XSS attacks against other Horizon users. (CVE-2014-3473)
It was found that network names were not sanitized. A malicious user could use this flaw to perform XSS attacks against other Horizon users by creating a network with a specially crafted name. (CVE-2014-3474)
It was found that certain email addresses were not sanitized. An administrator could use this flaw to perform XSS attacks against other Horizon users by storing an email address that has a specially crafted name. (CVE-2014-3475)
Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Jason Hullinger from Hewlett Packard as the original reporter of CVE-2014-3473, Craig Lorentzen from Cisco as the original reporter of CVE-2014-3474, and Michael Xin from Rackspace as the original reporter of CVE-2014-3475.
This update also fixes the following bugs:
* The python-django-horizon package has been updated to upstream version 2014.1.1. This includes several important bug fixes, including an issue that prevented access to Swift pseudo-folders through the Dashboard, and an issue that prevented instances from being launched when using the French locale (or other locales that use apostrophes). (BZ#1117901)
Lastly, this update also adds the following enhancement:
* A new "Update" option has been added for OpenStack Networking VPNaaS support for Dashboard. This makes it easier to use Virtual Private Network as a Service (VPNaaS). (BZ#1042030)
All python-django-horizon users are advised to upgrade to these updated packages, which correct these issues and add this enhancement.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3473.html https://www.redhat.com/security/data/cve/CVE-2014-3474.html https://www.redhat.com/security/data/cve/CVE-2014-3475.html https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack 5.0 for RHEL 7:
Source: python-django-horizon-2014.1.1-2.el7ost.src.rpm
noarch: openstack-dashboard-2014.1.1-2.el7ost.noarch.rpm openstack-dashboard-theme-2014.1.1-2.el7ost.noarch.rpm python-django-horizon-2014.1.1-2.el7ost.noarch.rpm python-django-horizon-doc-2014.1.1-2.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0939-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0939.html
Issued Date: : 2014-07-24
CVE Names: CVE-2014-3473 CVE-2014-3474 CVE-2014-3475

Topic

Updated python-django-horizon packages that fix three security issues,multiple bugs, and add an enhancement are now available for Red HatEnterprise Linux OpenStack Platform 5.0 (Icehouse) for Red Hat EnterpriseLinux 7.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

OpenStack 5.0 for RHEL 7 - noarch


Bugs Fixed

1042030 - [RFE][horizon]: 'Update' options for Neutron VPNaaS Horizon Support

1116090 - CVE-2014-3473 CVE-2014-3474 CVE-2014-3475 openstack-horizon: multiple XSS flaws

1117901 - Rebase python-django-horizon to 2014.1.1


Related News