Upstream information

CVE-2023-1625 at MITRE

Description

An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.4 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact Low High
Integrity Impact Low High
Availability Impact Low High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1209774 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • openstack-heat >= 9.0.8~dev22-3.30.3
  • openstack-heat-api >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cfn >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cloudwatch >= 9.0.8~dev22-3.30.3
  • openstack-heat-doc >= 9.0.8~dev22-3.30.3
  • openstack-heat-engine >= 9.0.8~dev22-3.30.3
  • openstack-heat-plugin-heat_docker >= 9.0.8~dev22-3.30.3
  • openstack-heat-test >= 9.0.8~dev22-3.30.3
  • python-Werkzeug >= 0.12.2-3.6.2
  • python-heat >= 9.0.8~dev22-3.30.3
  • venv-openstack-designate-x86_64 >= 5.0.3~dev7-12.45.1
  • venv-openstack-heat-x86_64 >= 9.0.8~dev22-12.51.1
  • venv-openstack-magnum-x86_64 >= 5.0.2_5.0.2_5.0.2~dev31-11.46.1
  • venv-openstack-octavia-x86_64 >= 1.0.6~dev3-12.47.1
  • venv-openstack-sahara-x86_64 >= 7.0.5~dev4-11.46.1
Patchnames:
HPE-Helion-OpenStack-8-2023-2379
SUSE OpenStack Cloud 8
  • openstack-heat >= 9.0.8~dev22-3.30.3
  • openstack-heat-api >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cfn >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cloudwatch >= 9.0.8~dev22-3.30.3
  • openstack-heat-doc >= 9.0.8~dev22-3.30.3
  • openstack-heat-engine >= 9.0.8~dev22-3.30.3
  • openstack-heat-plugin-heat_docker >= 9.0.8~dev22-3.30.3
  • openstack-heat-test >= 9.0.8~dev22-3.30.3
  • python-Werkzeug >= 0.12.2-3.6.2
  • python-heat >= 9.0.8~dev22-3.30.3
  • venv-openstack-designate-x86_64 >= 5.0.3~dev7-12.45.1
  • venv-openstack-heat-x86_64 >= 9.0.8~dev22-12.51.1
  • venv-openstack-magnum-x86_64 >= 5.0.2_5.0.2_5.0.2~dev31-11.46.1
  • venv-openstack-octavia-x86_64 >= 1.0.6~dev3-12.47.1
  • venv-openstack-sahara-x86_64 >= 7.0.5~dev4-11.46.1
Patchnames:
SUSE-OpenStack-Cloud-8-2023-2379
SUSE OpenStack Cloud 9
  • openstack-heat >= 11.0.4~dev4-3.24.4
  • openstack-heat-api >= 11.0.4~dev4-3.24.4
  • openstack-heat-api-cfn >= 11.0.4~dev4-3.24.4
  • openstack-heat-engine >= 11.0.4~dev4-3.24.4
  • openstack-heat-plugin-heat_docker >= 11.0.4~dev4-3.24.4
  • openstack-swift >= 2.19.3~dev3-3.6.3
  • openstack-swift-account >= 2.19.3~dev3-3.6.3
  • openstack-swift-container >= 2.19.3~dev3-3.6.3
  • openstack-swift-object >= 2.19.3~dev3-3.6.3
  • openstack-swift-proxy >= 2.19.3~dev3-3.6.3
  • python-Werkzeug >= 0.14.1-3.6.2
  • python-heat >= 11.0.4~dev4-3.24.4
  • python-swift >= 2.19.3~dev3-3.6.3
  • venv-openstack-designate-x86_64 >= 7.0.2~dev2-3.41.2
  • venv-openstack-heat-x86_64 >= 11.0.4~dev4-3.43.2
  • venv-openstack-keystone-x86_64 >= 14.2.1~dev9-3.42.2
  • venv-openstack-magnum-x86_64 >= 7.2.1~dev1-4.41.3
  • venv-openstack-octavia-x86_64 >= 3.2.3~dev7-4.41.2
  • venv-openstack-sahara-x86_64 >= 9.0.2~dev15-3.41.2
  • venv-openstack-swift-x86_64 >= 2.19.3~dev3-2.36.3
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2378
SUSE OpenStack Cloud Crowbar 8
  • openstack-heat >= 9.0.8~dev22-3.30.3
  • openstack-heat-api >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cfn >= 9.0.8~dev22-3.30.3
  • openstack-heat-api-cloudwatch >= 9.0.8~dev22-3.30.3
  • openstack-heat-doc >= 9.0.8~dev22-3.30.3
  • openstack-heat-engine >= 9.0.8~dev22-3.30.3
  • openstack-heat-plugin-heat_docker >= 9.0.8~dev22-3.30.3
  • openstack-heat-test >= 9.0.8~dev22-3.30.3
  • python-Werkzeug >= 0.12.2-3.6.2
  • python-heat >= 9.0.8~dev22-3.30.3
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2023-2379
SUSE OpenStack Cloud Crowbar 9
  • openstack-heat >= 11.0.4~dev4-3.24.4
  • openstack-heat-api >= 11.0.4~dev4-3.24.4
  • openstack-heat-api-cfn >= 11.0.4~dev4-3.24.4
  • openstack-heat-engine >= 11.0.4~dev4-3.24.4
  • openstack-heat-plugin-heat_docker >= 11.0.4~dev4-3.24.4
  • openstack-swift >= 2.19.3~dev3-3.6.3
  • openstack-swift-account >= 2.19.3~dev3-3.6.3
  • openstack-swift-container >= 2.19.3~dev3-3.6.3
  • openstack-swift-object >= 2.19.3~dev3-3.6.3
  • openstack-swift-proxy >= 2.19.3~dev3-3.6.3
  • python-Werkzeug >= 0.14.1-3.6.2
  • python-heat >= 11.0.4~dev4-3.24.4
  • python-swift >= 2.19.3~dev3-3.6.3
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2378


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 openstack-heat Released
SUSE OpenStack Cloud 8 openstack-heat-doc Released
SUSE OpenStack Cloud 8 python-Werkzeug Released
SUSE OpenStack Cloud 8 venv-openstack-designate Released
SUSE OpenStack Cloud 8 venv-openstack-heat Released
SUSE OpenStack Cloud 8 venv-openstack-magnum Released
SUSE OpenStack Cloud 8 venv-openstack-octavia Released
SUSE OpenStack Cloud 8 venv-openstack-sahara Released
SUSE OpenStack Cloud 9 openstack-heat Released
SUSE OpenStack Cloud 9 openstack-heat-doc Not affected
SUSE OpenStack Cloud 9 openstack-swift Released
SUSE OpenStack Cloud 9 python-Werkzeug Released
SUSE OpenStack Cloud 9 venv-openstack-designate Released
SUSE OpenStack Cloud 9 venv-openstack-heat Released
SUSE OpenStack Cloud 9 venv-openstack-keystone Released
SUSE OpenStack Cloud 9 venv-openstack-magnum Released
SUSE OpenStack Cloud 9 venv-openstack-octavia Released
SUSE OpenStack Cloud 9 venv-openstack-sahara Released
SUSE OpenStack Cloud 9 venv-openstack-swift Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openstack-heat Released
HPE Helion OpenStack 8 openstack-heat-doc Released
HPE Helion OpenStack 8 python-Werkzeug Released
HPE Helion OpenStack 8 venv-openstack-designate Released
HPE Helion OpenStack 8 venv-openstack-heat Released
HPE Helion OpenStack 8 venv-openstack-magnum Released
HPE Helion OpenStack 8 venv-openstack-octavia Released
HPE Helion OpenStack 8 venv-openstack-sahara Released
SUSE OpenStack Cloud Crowbar 8 openstack-heat Released
SUSE OpenStack Cloud Crowbar 8 openstack-heat-doc Released
SUSE OpenStack Cloud Crowbar 8 python-Werkzeug Released
SUSE OpenStack Cloud Crowbar 9 openstack-heat Released
SUSE OpenStack Cloud Crowbar 9 openstack-heat-doc Not affected
SUSE OpenStack Cloud Crowbar 9 openstack-swift Released
SUSE OpenStack Cloud Crowbar 9 python-Werkzeug Released


SUSE Timeline for this CVE

CVE page created: Fri Mar 24 21:00:11 2023
CVE page last modified: Mon Apr 15 16:09:04 2024