-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: python-django-horizon security and bug fix update
Advisory ID:       RHSA-2016:1271-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1271
Issue date:        2016-06-21
CVE Names:         CVE-2016-4428 
====================================================================
1. Summary:

An update for python-django-horizon is now available for Red Hat Enterprise
Linux OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch

3. Description:

OpenStack Dashboard (Horizon) provides administrators and users with a
graphical interface to access, provision, and automate cloud-based
resources.

Security Fix(es):

* A DOM-based, cross-site scripting vulnerability was found in the
OpenStack dashboard, where user input was not filtered correctly. An
authenticated dashboard user could exploit the flaw by injecting an
AngularJS template into a dashboard form (for example, using an image's
description), triggering the vulnerability when another user browsed the
affected page. As a result, this flaw could result in user accounts being
compromised (for example, user-access credentials being stolen).
(CVE-2016-4428)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers(Virginia Tech) as the original reporters.

Bug Fix(es):

* Having two security groups with the same name previously resulted in not
being able to launch an instance if it used one of these groups. This bug
has been fixed. (BZ#1293232)

* Previously, under some circumstances, the hypervisor list was not
alphabetized. In this update, the sort attribute has been changed, and
badly sorted lists no longer occur. (BZ#1238092)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1238092 - horizon hypervisor list not ordered alphabetically
1293232 - horizon is using the Security Group name rather than the ID
1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
python-django-horizon-2014.2.3-9.el7ost.src.rpm

noarch:
openstack-dashboard-2014.2.3-9.el7ost.noarch.rpm
openstack-dashboard-theme-2014.2.3-9.el7ost.noarch.rpm
python-django-horizon-2014.2.3-9.el7ost.noarch.rpm
python-django-horizon-doc-2014.2.3-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4428
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXacgSXlSAg2UNWIIRArFEAJ4vEcJDeAkyNjZrznlJ8G5yrbRL3gCfYzQr
WqbP0xDRtxUk/pPSij/OJeg=/skb
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1271:01 Important: python-django-horizon security and bug

An update for python-django-horizon is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7

Summary

OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources.
Security Fix(es):
* A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers(Virginia Tech) as the original reporters.
Bug Fix(es):
* Having two security groups with the same name previously resulted in not being able to launch an instance if it used one of these groups. This bug has been fixed. (BZ#1293232)
* Previously, under some circumstances, the hypervisor list was not alphabetized. In this update, the sort attribute has been changed, and badly sorted lists no longer occur. (BZ#1238092)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:
Source: python-django-horizon-2014.2.3-9.el7ost.src.rpm
noarch: openstack-dashboard-2014.2.3-9.el7ost.noarch.rpm openstack-dashboard-theme-2014.2.3-9.el7ost.noarch.rpm python-django-horizon-2014.2.3-9.el7ost.noarch.rpm python-django-horizon-doc-2014.2.3-9.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1271-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1271
Issued Date: : 2016-06-21
CVE Names: CVE-2016-4428

Topic

An update for python-django-horizon is now available for Red Hat EnterpriseLinux OpenStack Platform 6.0 (Juno) for RHEL 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch


Bugs Fixed

1238092 - horizon hypervisor list not ordered alphabetically

1293232 - horizon is using the Security Group name rather than the ID

1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template


Related News