SUSE update for ardana-ansible, ardana-monasca, documentation-suse-openstack-cloud, openstack-ec2-api, openstack-heat-templates, python-Django, python-monasca-common, rubygem-redcarpet, rubygem-puma



Published: 2021-11-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-26298
CVE-2021-31542
CVE-2021-41136
CWE-ID CWE-79
CWE-434
CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

documentation-hpe-helion-openstack-user
Operating systems & Components / Operating system package or component

documentation-hpe-helion-openstack-security
Operating systems & Components / Operating system package or component

documentation-hpe-helion-openstack-planning
Operating systems & Components / Operating system package or component

documentation-hpe-helion-openstack-opsconsole
Operating systems & Components / Operating system package or component

documentation-hpe-helion-openstack-operations
Operating systems & Components / Operating system package or component

documentation-hpe-helion-openstack-installation
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-user
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-security
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-planning
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-opsconsole
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-operations
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-installation
Operating systems & Components / Operating system package or component

rubygem-redcarpet-debugsource
Operating systems & Components / Operating system package or component

rubygem-puma-debugsource
Operating systems & Components / Operating system package or component

ruby2.1-rubygem-redcarpet-debuginfo
Operating systems & Components / Operating system package or component

ruby2.1-rubygem-redcarpet
Operating systems & Components / Operating system package or component

ruby2.1-rubygem-puma-debuginfo
Operating systems & Components / Operating system package or component

ruby2.1-rubygem-puma
Operating systems & Components / Operating system package or component

python-Django
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-upstream-user
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-upstream-admin
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-supplement
Operating systems & Components / Operating system package or component

documentation-suse-openstack-cloud-deployment
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU49588

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26298

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package ardana-ansible, ardana-monasca, documentation-suse-openstack-cloud, openstack-ec2-api, openstack-heat-templates, python-Django, python-monasca-common, rubygem-redcarpet, rubygem-puma to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

documentation-hpe-helion-openstack-user: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-security: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-planning: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-opsconsole: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-operations: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-installation: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-security: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-planning: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-opsconsole: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-operations: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-installation: before 8.20210806-1.35.1

rubygem-redcarpet-debugsource: before 3.2.3-3.3.1

rubygem-puma-debugsource: before 2.16.0-3.15.1

ruby2.1-rubygem-redcarpet-debuginfo: before 3.2.3-3.3.1

ruby2.1-rubygem-redcarpet: before 3.2.3-3.3.1

ruby2.1-rubygem-puma-debuginfo: before 2.16.0-3.15.1

ruby2.1-rubygem-puma: before 2.16.0-3.15.1

python-Django: before 1.11.29-3.28.1

documentation-suse-openstack-cloud-upstream-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-upstream-admin: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-supplement: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-deployment: before 8.20210806-1.35.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213728-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Arbitrary file upload

EUVDB-ID: #VU52842

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31542

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload via the MultiPartParser, UploadedFile, and FieldFile methods. A remote attacker can upload a file with a specially crafted filename containing directory traversal characters and overwrite arbitrary files on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update the affected package ardana-ansible, ardana-monasca, documentation-suse-openstack-cloud, openstack-ec2-api, openstack-heat-templates, python-Django, python-monasca-common, rubygem-redcarpet, rubygem-puma to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

documentation-hpe-helion-openstack-user: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-security: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-planning: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-opsconsole: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-operations: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-installation: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-security: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-planning: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-opsconsole: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-operations: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-installation: before 8.20210806-1.35.1

rubygem-redcarpet-debugsource: before 3.2.3-3.3.1

rubygem-puma-debugsource: before 2.16.0-3.15.1

ruby2.1-rubygem-redcarpet-debuginfo: before 3.2.3-3.3.1

ruby2.1-rubygem-redcarpet: before 3.2.3-3.3.1

ruby2.1-rubygem-puma-debuginfo: before 2.16.0-3.15.1

ruby2.1-rubygem-puma: before 2.16.0-3.15.1

python-Django: before 1.11.29-3.28.1

documentation-suse-openstack-cloud-upstream-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-upstream-admin: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-supplement: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-deployment: before 8.20210806-1.35.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213728-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU63634

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41136

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP header values which contain the LF character to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package ardana-ansible, ardana-monasca, documentation-suse-openstack-cloud, openstack-ec2-api, openstack-heat-templates, python-Django, python-monasca-common, rubygem-redcarpet, rubygem-puma to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

documentation-hpe-helion-openstack-user: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-security: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-planning: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-opsconsole: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-operations: before 8.20210806-1.35.1

documentation-hpe-helion-openstack-installation: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-security: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-planning: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-opsconsole: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-operations: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-installation: before 8.20210806-1.35.1

rubygem-redcarpet-debugsource: before 3.2.3-3.3.1

rubygem-puma-debugsource: before 2.16.0-3.15.1

ruby2.1-rubygem-redcarpet-debuginfo: before 3.2.3-3.3.1

ruby2.1-rubygem-redcarpet: before 3.2.3-3.3.1

ruby2.1-rubygem-puma-debuginfo: before 2.16.0-3.15.1

ruby2.1-rubygem-puma: before 2.16.0-3.15.1

python-Django: before 1.11.29-3.28.1

documentation-suse-openstack-cloud-upstream-user: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-upstream-admin: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-supplement: before 8.20210806-1.35.1

documentation-suse-openstack-cloud-deployment: before 8.20210806-1.35.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213728-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###