RHEL 7 : python-django-horizon (RHSA-2015:1679)

medium Nessus Plugin ID 194004

Synopsis

The remote Red Hat host is missing one or more security updates for python-django-horizon.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1679 advisory.

- python-django-horizon: XSS in Heat stack creation (CVE-2015-3219)

- python-django-horizon: persistent XSS in Horizon metadata dashboard (CVE-2015-3988)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python-django-horizon package based on the guidance in RHSA-2015:1679.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1187992

https://bugzilla.redhat.com/show_bug.cgi?id=1196249

https://bugzilla.redhat.com/show_bug.cgi?id=1222871

https://bugzilla.redhat.com/show_bug.cgi?id=1228534

https://bugzilla.redhat.com/show_bug.cgi?id=1243301

http://www.nessus.org/u?d0578eaa

https://access.redhat.com/errata/RHSA-2015:1679

Plugin Details

Severity: Medium

ID: 194004

File Name: redhat-RHSA-2015-1679.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-3219

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openstack-dashboard, p-cpe:/a:redhat:enterprise_linux:openstack-dashboard-theme, p-cpe:/a:redhat:enterprise_linux:python-django-horizon, p-cpe:/a:redhat:enterprise_linux:python-django-horizon-doc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2015

Vulnerability Publication Date: 5/14/2015

Reference Information

CVE: CVE-2015-3219, CVE-2015-3988

CWE: 79

RHSA: 2015:1679