-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4738
    Security update for ardana-ansible, ardana-cobbler, ardana-tempest,
    grafana, openstack-heat-templates, openstack-horizon-plugin-gbp-ui,
          openstack-neutron-gbp, openstack-nova, python-Django1,
                       rabbitmq-server, rubygem-puma
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34265 CVE-2022-28346 CVE-2022-24790
                   CVE-2021-39226 CVE-2020-1734 CVE-2019-11287

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223339-1

Comment: CVSS (Max):  8.1 CVE-2022-34265 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ardana-ansible, ardana-cobbler,
ardana-tempest, grafana, openstack-heat-templates,
openstack-horizon-plugin-gbp-ui, openstack-neutron-gbp, openstack-nova,
python-Django1, rabbit

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3339-1
Rating:            moderate
References:        #1157665 #1164139 #1191454 #1197818 #1198398 #1201186
Cross-References:  CVE-2019-11287 CVE-2020-1734 CVE-2021-39226 CVE-2022-24790
                   CVE-2022-28346 CVE-2022-34265
Affected Products:
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

mq-server, rubygem-puma

An update that fixes 6 vulnerabilities, contains two features is now available.

Description:

This update for ardana-ansible, ardana-cobbler, ardana-tempest, grafana,
openstack-heat-templates, openstack-horizon-plugin-gbp-ui,
openstack-neutron-gbp, openstack-nova, python-Django1, rabbitmq-server,
rubygem-puma fixes the following issues:
Security fixes included in this update:
ardana-ansible:

  o CVE-2020-1734: Fixed vulnerability where shell was enabled by default in a
    pipe lookup plugin subprocess (SOC-11662, bnc#1164139). grafana:
  o CVE-2021-39226: Fixed snapshot authentication bypass (bsc#1191454).
    rabbitmq-server:
  o CVE-2019-11287: Fixed DoS via "X-Reason" HTTP Header in malicious Erlang
    format string (bsc#1157665). rubygem-puma:
  o CVE-2022-24790: Fixed HTTP request smuggling (bsc#1197818). python-Django1:
  o CVE-2022-28346: Fixed vulnerability allowing SQL injection in
    QuerySet.annotate(),aggregate() and extra() (bsc#1198398).
  o CVE-2022-34265: Fixed vulnerability allowing SQL injection via Trunc(kind)
    and Extract(lookup_name) arguments (bsc#1201186). Bugfixes:
  o Disabled two barbican tests (SOC-8764).


Non-security fixes included on this update:
Changes in ardana-ansible:

  o Update to version 9.0+git.1660748476.c118d23: * Mitigate CVE-2020-1734
    (SOC-11662)


Changes in ardana-cobbler:

  o Update to version 9.0+git.1660747489.119efcd: * Mitigate CVE-2020-1734
    (SOC-11662)


Changes in ardana-tempest:

  o Update to version 9.0+git.1651855288.a2341ad: * Disable two barbican tests
    (SOC-8764)


Changes in grafana:

  o Add CVE-2021-39226 patch (bsc#1191454, CVE-2021-39226) * snapshot
    authentication bypass


Changes in openstack-heat-templates:

  o Update to version 0.0.0+git.1654529662.75fa04a7: * doc: Comment out
    language option


Changes in openstack-horizon-plugin-gbp-ui:

  o Update to version group-based-policy-ui-14.0.1.dev4: * remove legacy
    servicechain code


Changes in openstack-neutron-gbp:

  o Update to version group-based-policy-14.0.1.dev46: * Remove logs 2014.2.rc1


  o Update to version group-based-policy-14.0.1.dev45: * FIP Status active
    after dissociate


  o Update to version group-based-policy-14.0.1.dev43: * fixed apic
    synchronization state for multiple erspan session


  o Update to version group-based-policy-14.0.1.dev41: * Remove\_legacy\
    _service\_chain\_code(2)


  o Update to version group-based-policy-14.0.1.dev39: * data-migrations
    spelling fixes 2014.2rc1


  o Update to version group-based-policy-14.0.1.dev38: * Adding support for
    address group feature in upstream


  o Update to version group-based-policy-14.0.1.dev36: * Add support for yoga
    2014.2.rc1


  o Update to version group-based-policy-14.0.1.dev35: * Removed\_legacy\
    _service\_chain\_code 2014.2rc1


Changes in openstack-nova:

  o Update to version nova-18.3.1.dev92: * [stable-only] Drop lower-constraints
    job


Changes in openstack-nova:

  o Update to version nova-18.3.1.dev92: * [stable-only] Drop lower-constraints
    job


Changes in python-Djanjo1:

  o Rename Django-1.11.29.tar.gz.asc to Django-1.11.29.tar.gz.checksums.txt to
    avoid source_validator incorrectly trying to use it as a detached signature
    file for the sources tarball.


  o Add CVE-2022-28346 patch (bsc#1198398, CVE-2022-28346) * Potential SQL
    injection in QuerySet.annotate(),aggregate() and extra()
  o Add CVE-2022-34265 patch (bsc#1201186, CVE-2022-34265) * SQL injection via
    Trunc(kind) and Extract(lookup_name) arguments


Changes in rabbitmq-server:

  o add explanation-format patch to fix CVE-2019-11287 (bsc#1157665)


Changes in rubygem-puma:

  o Add CVE-2022-24790 patch (bsc#1197818, CVE-2022-24790).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3339=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3339=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       openstack-heat-templates-0.0.0+git.1654529662.75fa04a7-3.15.1
       openstack-horizon-plugin-gbp-ui-14.0.1~dev4-3.12.1
       openstack-neutron-gbp-14.0.1~dev46-3.34.1
       openstack-nova-18.3.1~dev92-3.43.1
       openstack-nova-api-18.3.1~dev92-3.43.1
       openstack-nova-cells-18.3.1~dev92-3.43.1
       openstack-nova-compute-18.3.1~dev92-3.43.1
       openstack-nova-conductor-18.3.1~dev92-3.43.1
       openstack-nova-console-18.3.1~dev92-3.43.1
       openstack-nova-novncproxy-18.3.1~dev92-3.43.1
       openstack-nova-placement-api-18.3.1~dev92-3.43.1
       openstack-nova-scheduler-18.3.1~dev92-3.43.1
       openstack-nova-serialproxy-18.3.1~dev92-3.43.1
       openstack-nova-vncproxy-18.3.1~dev92-3.43.1
       python-Django1-1.11.29-3.40.1
       python-horizon-plugin-gbp-ui-14.0.1~dev4-3.12.1
       python-neutron-gbp-14.0.1~dev46-3.34.1
       python-nova-18.3.1~dev92-3.43.1
  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       grafana-6.7.4-3.29.1
       grafana-debuginfo-6.7.4-3.29.1
       rabbitmq-server-3.6.16-4.3.1
       rabbitmq-server-plugins-3.6.16-4.3.1
       ruby2.1-rubygem-puma-2.16.0-4.18.1
       ruby2.1-rubygem-puma-debuginfo-2.16.0-4.18.1
       rubygem-puma-debugsource-2.16.0-4.18.1
  o SUSE OpenStack Cloud 9 (noarch):
       ardana-ansible-9.0+git.1660748476.c118d23-3.32.1
       ardana-cobbler-9.0+git.1660747489.119efcd-3.19.1
       ardana-tempest-9.0+git.1651855288.a2341ad-3.22.1
       openstack-heat-templates-0.0.0+git.1654529662.75fa04a7-3.15.1
       openstack-horizon-plugin-gbp-ui-14.0.1~dev4-3.12.1
       openstack-neutron-gbp-14.0.1~dev46-3.34.1
       openstack-nova-18.3.1~dev92-3.43.1
       openstack-nova-api-18.3.1~dev92-3.43.1
       openstack-nova-cells-18.3.1~dev92-3.43.1
       openstack-nova-compute-18.3.1~dev92-3.43.1
       openstack-nova-conductor-18.3.1~dev92-3.43.1
       openstack-nova-console-18.3.1~dev92-3.43.1
       openstack-nova-novncproxy-18.3.1~dev92-3.43.1
       openstack-nova-placement-api-18.3.1~dev92-3.43.1
       openstack-nova-scheduler-18.3.1~dev92-3.43.1
       openstack-nova-serialproxy-18.3.1~dev92-3.43.1
       openstack-nova-vncproxy-18.3.1~dev92-3.43.1
       python-Django1-1.11.29-3.40.1
       python-horizon-plugin-gbp-ui-14.0.1~dev4-3.12.1
       python-neutron-gbp-14.0.1~dev46-3.34.1
       python-nova-18.3.1~dev92-3.43.1
       venv-openstack-heat-x86_64-11.0.4~dev4-3.37.1
       venv-openstack-horizon-x86_64-14.1.1~dev11-4.41.1
       venv-openstack-neutron-x86_64-13.0.8~dev206-6.41.1
       venv-openstack-nova-x86_64-18.3.1~dev92-3.41.1
  o SUSE OpenStack Cloud 9 (x86_64):
       grafana-6.7.4-3.29.1
       grafana-debuginfo-6.7.4-3.29.1
       rabbitmq-server-3.6.16-4.3.1
       rabbitmq-server-plugins-3.6.16-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11287.html
  o https://www.suse.com/security/cve/CVE-2020-1734.html
  o https://www.suse.com/security/cve/CVE-2021-39226.html
  o https://www.suse.com/security/cve/CVE-2022-24790.html
  o https://www.suse.com/security/cve/CVE-2022-28346.html
  o https://www.suse.com/security/cve/CVE-2022-34265.html
  o https://bugzilla.suse.com/1157665
  o https://bugzilla.suse.com/1164139
  o https://bugzilla.suse.com/1191454
  o https://bugzilla.suse.com/1197818
  o https://bugzilla.suse.com/1198398
  o https://bugzilla.suse.com/1201186

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rZOc
-----END PGP SIGNATURE-----