rhsa-2023_3446
Vulnerability from csaf_redhat
Published
2023-06-05 18:53
Modified
2024-09-13 18:47
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update

Notes

Topic
An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Flask is called a “micro-framework” because the idea to keep the core simple but extensible. There is no database abstraction layer, no form validation or anything else where different libraries already exist that can handle that. However Flask knows the concept of extensions that can add this functionality into your application as if it was implemented in Flask itself. There are currently extensions for object relational mappers, form validation, upload handling, various open authentication technologies and more. Security Fix(es): * Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-flask is now available for Red Hat OpenStack Platform\n16.1 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Flask is called a \u201cmicro-framework\u201d because the idea to keep the core\nsimple but extensible. There is no database abstraction layer, no form\nvalidation or anything else where different libraries already exist that\ncan handle that. However Flask knows the concept of extensions that can add\nthis functionality into your application as if it was implemented in Flask\nitself. There are currently extensions for object relational mappers, form\nvalidation, upload handling, various open authentication technologies and\nmore.\n\nSecurity Fix(es):\n\n* Possible disclosure of permanent session cookie due to missing Vary:\nCookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3446",
        "url": "https://access.redhat.com/errata/RHSA-2023:3446"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2196643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3446.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:47:49+00:00",
      "generator": {
        "date": "2024-09-13T18:47:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3446",
      "initial_release_date": "2023-06-05T18:53:09+00:00",
      "revision_history": [
        {
          "date": "2023-06-05T18:53:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-05T18:53:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:47:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.1",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.1",
                  "product_id": "8Base-RHOS-16.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-flask-1:1.0.2-8.el8ost.src",
                "product": {
                  "name": "python-flask-1:1.0.2-8.el8ost.src",
                  "product_id": "python-flask-1:1.0.2-8.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-flask@1.0.2-8.el8ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-flask-1:1.0.2-8.el8ost.noarch",
                "product": {
                  "name": "python3-flask-1:1.0.2-8.el8ost.noarch",
                  "product_id": "python3-flask-1:1.0.2-8.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-flask@1.0.2-8.el8ost?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-flask-1:1.0.2-8.el8ost.src as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src"
        },
        "product_reference": "python-flask-1:1.0.2-8.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-flask-1:1.0.2-8.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1",
          "product_id": "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch"
        },
        "product_reference": "python3-flask-1:1.0.2-8.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHOS-16.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-30861",
      "cwe": {
        "id": "CWE-488",
        "name": "Exposure of Data Element to Wrong Session"
      },
      "discovery_date": "2023-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src",
          "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-30861"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b",
          "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq",
          "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq"
        }
      ],
      "release_date": "2023-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src",
            "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3446"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src",
            "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...