-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3227
   Security update for openstack-heat, openstack-swift, python-Werkzeug
                                7 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-heat
                   openstack-swift
                   python-Werkzeug
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-25577 CVE-2023-1625 CVE-2022-47950

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232378-1

Comment: CVSS (Max):  8.8 CVE-2023-1625 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for openstack-heat, openstack-swift, python-Werkzeug

Announcement ID:  SUSE-SU-2023:2378-1
     Rating:      important
                    o #1207035
   References:      o #1208283
                    o #1209774

                    o CVE-2022-47950
Cross-References:   o CVE-2023-1625
                    o CVE-2023-25577

                    o CVE-2022-47950 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2022-47950 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2023-1625 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
  CVSS scores:        S:U/C:H/I:H/A:H
                    o CVE-2023-25577 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-25577 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H

    Affected        o SUSE Linux Enterprise Server 12 SP4
    Products:       o SUSE OpenStack Cloud 9
                    o SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for openstack-heat, openstack-swift, python-Werkzeug contains the
following fixes:

Security fixes included in this update:

openstack-heat: - CVE-2023-1625: Fixed an issue where parameter values marked
as "hidden" would be shown in the stack's environment (bsc#1209774).

openstack-swift: - CVE-2022-47950: Fixed a local file disclosure that could be
triggered by an authenticated attacker by supplying a malicious XML (bnc#
1207035).

python-Werkzeug: - CVE-2023-25577: Fixed an unbounded resource usage when
parsing multipart forms with many fields (bsc#1208283).

Non security changes on this update:

Changes in openstack-heat: - Honor 'hidden' parameter in 'stack environment
show' command. (bsc#1209774, CVE-2023-1625)

Changes in openstack-swift: - Prevent XXE injections in API. (bsc#1207035,
CVE-2022-47950)

Changes in python-Werkzeug; - Limit maximum number of multipart form parts.
(bsc#1208283, CVE-2023-25577)

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2378=1
  o SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2378=1

Package List:

  o SUSE OpenStack Cloud 9 (noarch)
       openstack-swift-object-2.19.3~dev3-3.6.3
       openstack-heat-api-cfn-11.0.4~dev4-3.24.4
       openstack-swift-container-2.19.3~dev3-3.6.3
       python-Werkzeug-0.14.1-3.6.2
       python-heat-11.0.4~dev4-3.24.4
       python-swift-2.19.3~dev3-3.6.3
       openstack-heat-11.0.4~dev4-3.24.4
       venv-openstack-designate-x86_64-7.0.2~dev2-3.41.2
       venv-openstack-octavia-x86_64-3.2.3~dev7-4.41.2
       venv-openstack-magnum-x86_64-7.2.1~dev1-4.41.3
       venv-openstack-swift-x86_64-2.19.3~dev3-2.36.3
       openstack-heat-api-11.0.4~dev4-3.24.4
       openstack-swift-account-2.19.3~dev3-3.6.3
       venv-openstack-sahara-x86_64-9.0.2~dev15-3.41.2
       venv-openstack-keystone-x86_64-14.2.1~dev9-3.42.2
       openstack-heat-plugin-heat_docker-11.0.4~dev4-3.24.4
       openstack-swift-proxy-2.19.3~dev3-3.6.3
       openstack-swift-2.19.3~dev3-3.6.3
       venv-openstack-heat-x86_64-11.0.4~dev4-3.43.2
       openstack-heat-engine-11.0.4~dev4-3.24.4
  o SUSE OpenStack Cloud Crowbar 9 (noarch)
       openstack-swift-object-2.19.3~dev3-3.6.3
       openstack-heat-api-cfn-11.0.4~dev4-3.24.4
       openstack-swift-container-2.19.3~dev3-3.6.3
       python-Werkzeug-0.14.1-3.6.2
       python-heat-11.0.4~dev4-3.24.4
       python-swift-2.19.3~dev3-3.6.3
       openstack-heat-11.0.4~dev4-3.24.4
       openstack-heat-api-11.0.4~dev4-3.24.4
       openstack-swift-account-2.19.3~dev3-3.6.3
       openstack-heat-plugin-heat_docker-11.0.4~dev4-3.24.4
       openstack-swift-proxy-2.19.3~dev3-3.6.3
       openstack-swift-2.19.3~dev3-3.6.3
       openstack-heat-engine-11.0.4~dev4-3.24.4

References:

  o https://www.suse.com/security/cve/CVE-2022-47950.html
  o https://www.suse.com/security/cve/CVE-2023-1625.html
  o https://www.suse.com/security/cve/CVE-2023-25577.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207035
  o https://bugzilla.suse.com/show_bug.cgiid=1208283
  o https://bugzilla.suse.com/show_bug.cgiid=1209774

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Iz7H
-----END PGP SIGNATURE-----