SUSE-SU-2023:1664-1: important: Security update for python-Werkzeug

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 29 12:30:20 UTC 2023



# Security update for python-Werkzeug

Announcement ID: SUSE-SU-2023:1664-1  
Rating: important  
References:

  * #1208283

  
Cross-References:

  * CVE-2023-25577

  
CVSS scores:

  * CVE-2023-25577 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-25577 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-Werkzeug fixes the following issues:

  * CVE-2023-25577: Fixed high resource usage when parsing multipart form data
    with many fields (bsc#1208283)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1664=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1664=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1664=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1664=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1664=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1664=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1664=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-1664=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * python-Werkzeug-doc-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE Enterprise Storage 7 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1
  * SUSE CaaS Platform 4.0 (noarch)
    * python3-Werkzeug-0.14.1-150100.6.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25577.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208283

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230329/ae5011cb/attachment.htm>


More information about the sle-security-updates mailing list