Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3536-01

Red Hat Security Advisory 2023-3536-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.3.

Packet Storm
#vulnerability#web#red_hat#redis#js#git#kubernetes#rpm#wifi

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.13.3 packages and security update
Advisory ID: RHSA-2023:3536-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3536
Issue date: 2023-06-13
CVE Names: CVE-2023-30861
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.13.3 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.13.

Red Hat Product Security has rated this update as having a security impact
of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Ironic content for Red Hat OpenShift Container Platform 4.13 - noarch
Red Hat OpenShift Container Platform 4.13 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.13.3. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2023:3537

Security Fix(es):

  • flask: Possible disclosure of permanent session cookie due to missing
    Vary: Cookie header (CVE-2023-30861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.13 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header

  1. Package List:

Red Hat OpenShift Container Platform 4.13:

Source:
cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.src.rpm
openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src.rpm
openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm
cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm
cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64.rpm

noarch:
openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm
openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm
cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm
cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm
cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm
cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm
cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm
cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64.rpm

Red Hat OpenShift Container Platform 4.13:

Source:
NetworkManager-1.42.2-2.el9_2.src.rpm
conmon-2.1.7-1.1.rhaos4.13.el9.src.rpm
cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.src.rpm
openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src.rpm
openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src.rpm

aarch64:
NetworkManager-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-adsl-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-bluetooth-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-cloud-setup-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-debugsource-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-libnm-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-libnm-devel-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-ovs-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-ppp-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-team-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-team-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-tui-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-tui-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-wifi-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-wwan-1.42.2-2.el9_2.aarch64.rpm
NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.aarch64.rpm
conmon-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm
conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm
conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm
cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm
cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm
cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64.rpm

noarch:
NetworkManager-config-connectivity-redhat-1.42.2-2.el9_2.noarch.rpm
NetworkManager-config-server-1.42.2-2.el9_2.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.42.2-2.el9_2.noarch.rpm
NetworkManager-initscripts-updown-1.42.2-2.el9_2.noarch.rpm
openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm
openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

ppc64le:
NetworkManager-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-adsl-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-bluetooth-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-cloud-setup-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-debugsource-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-libnm-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-libnm-devel-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-ovs-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-ppp-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-team-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-team-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-tui-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-tui-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-wifi-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-wwan-1.42.2-2.el9_2.ppc64le.rpm
NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.ppc64le.rpm
conmon-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm
conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm
conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm
cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm
cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm
cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le.rpm

s390x:
NetworkManager-1.42.2-2.el9_2.s390x.rpm
NetworkManager-adsl-1.42.2-2.el9_2.s390x.rpm
NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-bluetooth-1.42.2-2.el9_2.s390x.rpm
NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-cloud-setup-1.42.2-2.el9_2.s390x.rpm
NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-debugsource-1.42.2-2.el9_2.s390x.rpm
NetworkManager-libnm-1.42.2-2.el9_2.s390x.rpm
NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-libnm-devel-1.42.2-2.el9_2.s390x.rpm
NetworkManager-ovs-1.42.2-2.el9_2.s390x.rpm
NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-ppp-1.42.2-2.el9_2.s390x.rpm
NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-team-1.42.2-2.el9_2.s390x.rpm
NetworkManager-team-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-tui-1.42.2-2.el9_2.s390x.rpm
NetworkManager-tui-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-wifi-1.42.2-2.el9_2.s390x.rpm
NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.s390x.rpm
NetworkManager-wwan-1.42.2-2.el9_2.s390x.rpm
NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.s390x.rpm
conmon-2.1.7-1.1.rhaos4.13.el9.s390x.rpm
conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.s390x.rpm
conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.s390x.rpm
cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm
cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm
cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x.rpm

x86_64:
NetworkManager-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-adsl-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-bluetooth-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-cloud-setup-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-debugsource-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-libnm-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-libnm-devel-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-ovs-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-ppp-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-team-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-team-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-tui-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-tui-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-wifi-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-wwan-1.42.2-2.el9_2.x86_64.rpm
NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.x86_64.rpm
conmon-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm
conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm
conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm
cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm
cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm
cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm
openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64.rpm
openshift-clients-redistributable-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64.rpm
openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64.rpm

Ironic content for Red Hat OpenShift Container Platform 4.13:

Source:
python-flask-2.0.1-4.el9.2.src.rpm

noarch:
python-flask-doc-2.0.1-4.el9.2.noarch.rpm
python3-flask-2.0.1-4.el9.2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-30861
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZIlEuNzjgjWX9erEAQhzZw//dt8uX+TXD7vD7cyQwgzBw8K+7q/ZGx+/
iXzS5+ZmpJSnKgRpXjIDdWuErCxmaG3XNEla9VCNSY5tqrLLXA0tbA9IhiMFxutf
uft7Qx/29UA7ROKSGBGT9Se2qP+3QC3E10vFYQ4OUqc+36fjoZF+EcxshkG3nQwh
j9YaEnN2u10zz5OG19kJD2yfFF6bkc2Zk0twIX7B/xh4U7UObzzsDe9MrWtCRsqr
AikryJs6Is7PnGPsfEQb7ZbeuaIkN74QoXTpO7+bsuTgIZMxnQXv7EaoB7JULAmT
j/g0o1caIuC+MKkQTXQPPXnVzhrsQnEPo7oUYW+X1xFbXT+Nol46gnNSvetIeoAw
YF9WwDEdHS3bQs8Rk+FsTPhGhnJ8cpPlmfDjkOFiWsxshDNULEGrHVMfT0CW2GaZ
NP3En6nHsI4tbE/Ad4EFOmcSjTlwualSLLk6lgmh6ySbS9mZ4cy4JoBep8/VfajJ
2pWjLuQRlnTqflu9j0Pkcx19ZGRsUC3gYLUsRyD/Zu1+kUSMVy3Cl44YYZUiqAjN
13iWnZguP1rbVJSIz4sjC/MqHMBYeyv7lx8iLzx7RZsrWTbCW1ueYsW63XIjI0TD
Robwqlz69Tge3t338Z6FArsFXZCKqAdPwhyQr490kcTkSNc/POp9AR4VkAnPpJxe
0I6IQfiKXeo=
=MVJf
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-7341-01

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Debian Security Advisory 5442-1

Debian Linux Security Advisory 5442-1 - It was discovered that in some conditions the Flask web framework may disclose a session cookie.

RHSA-2023:3536: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 packages and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromis...

Red Hat Security Advisory 2023-3525-01

Red Hat Security Advisory 2023-3525-01 - Flask is a lightweight but extensible web development framework for Python based on the Werkzeug WSGI toolkit, and the Jinja 2 template engine.

RHSA-2023:3525: Red Hat Security Advisory: python-flask security update

An update for python-flask is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior regardin...

Red Hat Security Advisory 2023-3440-01

Red Hat Security Advisory 2023-3440-01 - An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

Red Hat Security Advisory 2023-3444-01

Red Hat Security Advisory 2023-3444-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train).

Red Hat Security Advisory 2023-3446-01

Red Hat Security Advisory 2023-3446-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train).

RHSA-2023:3440: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior ...

Ubuntu Security Notice USN-6111-1

Ubuntu Security Notice 6111-1 - It was discovered that Flask incorrectly handled certain data responses. An attacker could possibly use this issue to expose sensitive information.

CVE-2023-30861: Merge pull request from GHSA-m2qf-hxjv-5gpq · pallets/flask@70f906c

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets `session.permanent = True` 3. The application does not access or modify the session at any point during a request. 4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` heade...

GHSA-m2qf-hxjv-5gpq: Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header

When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session, and the proxy's behavior regarding cookies. The risk depends on _all_ these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets [`session.permanent = True`](https://flask.palletsprojects.com/en/2.3.x/api/#flask.session.permanent). 2. The application does not access or modify the session at any point during a request. 4. [`SESSION_REFRESH_EACH_REQUEST`](https://flask.palletsprojects.com/en/2.3.x/config/#SESSION_REFRESH_EACH_REQUEST) is enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private o...

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3