SUSE update for openstack-barbican, openstack-heat-gbp, openstack-horizon-plugin-gbp-ui, openstack-neutron, openstack-neutron-gbp



Published: 2023-01-11 | Updated: 2024-02-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-3100
CVE-2022-33891
CWE-ID CWE-284
CWE-78
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

venv-openstack-nova-x86_64
Operating systems & Components / Operating system package or component

venv-openstack-neutron-x86_64
Operating systems & Components / Operating system package or component

venv-openstack-horizon-x86_64
Operating systems & Components / Operating system package or component

venv-openstack-barbican-x86_64
Operating systems & Components / Operating system package or component

spark
Operating systems & Components / Operating system package or component

python-neutron-gbp
Operating systems & Components / Operating system package or component

python-neutron
Operating systems & Components / Operating system package or component

python-horizon-plugin-gbp-ui
Operating systems & Components / Operating system package or component

python-heat-gbp
Operating systems & Components / Operating system package or component

python-barbican
Operating systems & Components / Operating system package or component

openstack-neutron-server
Operating systems & Components / Operating system package or component

openstack-neutron-openvswitch-agent
Operating systems & Components / Operating system package or component

openstack-neutron-metering-agent
Operating systems & Components / Operating system package or component

openstack-neutron-metadata-agent
Operating systems & Components / Operating system package or component

openstack-neutron-macvtap-agent
Operating systems & Components / Operating system package or component

openstack-neutron-linuxbridge-agent
Operating systems & Components / Operating system package or component

openstack-neutron-l3-agent
Operating systems & Components / Operating system package or component

openstack-neutron-ha-tool
Operating systems & Components / Operating system package or component

openstack-neutron-gbp
Operating systems & Components / Operating system package or component

openstack-neutron-dhcp-agent
Operating systems & Components / Operating system package or component

openstack-neutron
Operating systems & Components / Operating system package or component

openstack-horizon-plugin-gbp-ui
Operating systems & Components / Operating system package or component

openstack-heat-gbp
Operating systems & Components / Operating system package or component

openstack-barbican-worker
Operating systems & Components / Operating system package or component

openstack-barbican-retry
Operating systems & Components / Operating system package or component

openstack-barbican-keystone-listener
Operating systems & Components / Operating system package or component

openstack-barbican-api
Operating systems & Components / Operating system package or component

openstack-barbican
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU67757

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3100

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass access policy via a query string when accessing the API.

Mitigation

Update the affected package openstack-barbican, openstack-heat-gbp, openstack-horizon-plugin-gbp-ui, openstack-neutron, openstack-neutron-gbp to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

venv-openstack-nova-x86_64: before 18.3.1~dev92-3.43.1

venv-openstack-neutron-x86_64: before 13.0.8~dev209-6.43.1

venv-openstack-horizon-x86_64: before 14.1.1~dev11-4.43.1

venv-openstack-barbican-x86_64: before 7.0.1~dev24-3.37.1

spark: before 2.2.3-5.12.1

python-neutron-gbp: before 14.0.1~dev52-3.37.1

python-neutron: before 13.0.8~dev209-3.43.1

python-horizon-plugin-gbp-ui: before 14.0.1~dev6-3.15.1

python-heat-gbp: before 14.0.1~dev5-3.12.1

python-barbican: before 7.0.1~dev24-3.17.1

openstack-neutron-server: before 13.0.8~dev209-3.43.1

openstack-neutron-openvswitch-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-metering-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-metadata-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-macvtap-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-linuxbridge-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-l3-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-ha-tool: before 13.0.8~dev209-3.43.1

openstack-neutron-gbp: before 14.0.1~dev52-3.37.1

openstack-neutron-dhcp-agent: before 13.0.8~dev209-3.43.1

openstack-neutron: before 13.0.8~dev209-3.43.1

openstack-horizon-plugin-gbp-ui: before 14.0.1~dev6-3.15.1

openstack-heat-gbp: before 14.0.1~dev5-3.12.1

openstack-barbican-worker: before 7.0.1~dev24-3.17.1

openstack-barbican-retry: before 7.0.1~dev24-3.17.1

openstack-barbican-keystone-listener: before 7.0.1~dev24-3.17.1

openstack-barbican-api: before 7.0.1~dev24-3.17.1

openstack-barbican: before 7.0.1~dev24-3.17.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230070-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU65380

Risk: Medium

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-33891

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the ACL feature within the Apache Spark UI. A remote user can request a specially crafted URL and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that "spark.acls.enable" option is set.

Mitigation

Update the affected package openstack-barbican, openstack-heat-gbp, openstack-horizon-plugin-gbp-ui, openstack-neutron, openstack-neutron-gbp to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

venv-openstack-nova-x86_64: before 18.3.1~dev92-3.43.1

venv-openstack-neutron-x86_64: before 13.0.8~dev209-6.43.1

venv-openstack-horizon-x86_64: before 14.1.1~dev11-4.43.1

venv-openstack-barbican-x86_64: before 7.0.1~dev24-3.37.1

spark: before 2.2.3-5.12.1

python-neutron-gbp: before 14.0.1~dev52-3.37.1

python-neutron: before 13.0.8~dev209-3.43.1

python-horizon-plugin-gbp-ui: before 14.0.1~dev6-3.15.1

python-heat-gbp: before 14.0.1~dev5-3.12.1

python-barbican: before 7.0.1~dev24-3.17.1

openstack-neutron-server: before 13.0.8~dev209-3.43.1

openstack-neutron-openvswitch-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-metering-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-metadata-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-macvtap-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-linuxbridge-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-l3-agent: before 13.0.8~dev209-3.43.1

openstack-neutron-ha-tool: before 13.0.8~dev209-3.43.1

openstack-neutron-gbp: before 14.0.1~dev52-3.37.1

openstack-neutron-dhcp-agent: before 13.0.8~dev209-3.43.1

openstack-neutron: before 13.0.8~dev209-3.43.1

openstack-horizon-plugin-gbp-ui: before 14.0.1~dev6-3.15.1

openstack-heat-gbp: before 14.0.1~dev5-3.12.1

openstack-barbican-worker: before 7.0.1~dev24-3.17.1

openstack-barbican-retry: before 7.0.1~dev24-3.17.1

openstack-barbican-keystone-listener: before 7.0.1~dev24-3.17.1

openstack-barbican-api: before 7.0.1~dev24-3.17.1

openstack-barbican: before 7.0.1~dev24-3.17.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230070-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###