-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4512
                   SUSE: Security update for cloud-init
                             29 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cloud-init
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0816  

Reference:         ASB-2019.0070
                   ESB-2019.0872

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193096-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193097-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for cloud-init

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3096-1
Rating:            moderate
References:        #1099358 #1129124 #1136440 #1142988 #1144363 #1151488
                   #1154092
Cross-References:  CVE-2019-0816
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for cloud-init to version 19.2 fixes the following issues:
Security issue fixed:

  o CVE-2019-0816: Fixed the unnecessary extra ssh keys that were added to
    authorized_keys (bsc#1129124).


Non-security issues fixed:

  o Short circuit the conditional for identifying the sysconfig renderer (bsc#
    1154092, bsc#1142988).
  o If /etc/resolv.conf is a symlink, break it. This will avoid netconfig from
    clobbering the changes cloud-init applied (bsc#1151488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2019-3096=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3096=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cloud-init-19.2-8.11.1
       cloud-init-config-suse-19.2-8.11.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       cloud-init-doc-19.2-8.11.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0816.html
  o https://bugzilla.suse.com/1099358
  o https://bugzilla.suse.com/1129124
  o https://bugzilla.suse.com/1136440
  o https://bugzilla.suse.com/1142988
  o https://bugzilla.suse.com/1144363
  o https://bugzilla.suse.com/1151488
  o https://bugzilla.suse.com/1154092

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for cloud-init

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3097-1
Rating:            moderate
References:        #1099358 #1129124 #1136440 #1142988 #1144363 #1151488
                   #1154092
Cross-References:  CVE-2019-0816
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for cloud-init to version 19.2 fixes the following issues:
Security issue fixed:

  o CVE-2019-0816: Fixed the unnecessary extra ssh keys that were added to
    authorized_keys (bsc#1129124).


Non-security issues fixed:

  o Short circuit the conditional for identifying the sysconfig renderer (bsc#
    1154092, bsc#1142988).
  o If /etc/resolv.conf is a symlink, break it. This will avoid netconfig from
    clobbering the changes cloud-init applied (bsc#1151488).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-3097=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3097=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15 (aarch64 ppc64le s390x
    x86_64):
       cloud-init-19.2-5.18.1
       cloud-init-config-suse-19.2-5.18.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       cloud-init-doc-19.2-5.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0816.html
  o https://bugzilla.suse.com/1099358
  o https://bugzilla.suse.com/1129124
  o https://bugzilla.suse.com/1136440
  o https://bugzilla.suse.com/1142988
  o https://bugzilla.suse.com/1144363
  o https://bugzilla.suse.com/1151488
  o https://bugzilla.suse.com/1154092

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1j1z
-----END PGP SIGNATURE-----