Operating System:

[SUSE]

Published:

02 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0003
        SUSE-SU-2019:3393-1 Security update for python-azure-agent
                              2 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-azure-agent
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0804  

Reference:         ESB-2019.2180
                   ESB-2019.0820
                   ESB-2019.0815

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193393-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python-azure-agent

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3393-1
Rating:            moderate
References:        #1127838 #1159639
Cross-References:  CVE-2019-0804
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for python-azure-agent fixes the following issues:
Update to version 2.2.45 (jsc#ECO-80 bsc#1159639)

  o Add support for Gen2 VM resource disks
  o Use alternate systemd detection
  o Fix /proc/net/route requirement that causes errors on FreeBSD
  o Add cloud-init auto-detect to prevent multiple provisioning mechanisms from
    relying on configuration for coordination
  o Disable cgroups when daemon is setup incorrectly
  o Remove upgrade extension loop for the same goal state
  o Add container id for extension telemetry events
  o Be more exact when detecting IMDS service health
  o Changing add_event to start sending missing fields


Update to version 2.2.44:

  o Remove outdated extension ZIP packages
  o Improved error handling when starting extensions using systemd
  o Reduce provisioning time of some custom images
  o Improve the handling of extension download errors
  o New API for extension authors to handle errors during extension update
  o Fix handling of errors in calls to openssl
  o Improve logic to determine current distro
  o Reduce verbosity of several logging statements


Update to version 2.2.42:

  o Poll for artifact blob, addresses goal state procesing issue


Update to version 2.2.41:

  o Rewriting the mechanism to start the extension using systemd-run for
    systems using systemd for managing
  o Refactoring of resource monitoring framework using cgroup for both systemd
    and non-systemd approaches [#1530, #1534]
  o Telemetry pipeline for resource monitoring data


Update to version 2.2.40:

  o Fixed tracking of memory/cpu usage
  o Do not prevent extensions from running if setting up cgroups fails
  o Enable systemd-aware deprovisioning on all versions >= 18.04
  o Add systemd support for Debian Jessie, Stretch, and Buster
  o Support for Linux Openwrt


Update to version 2.2.38:

  o CVE-2019-0804: WALinuxAgent could be made to expose sensitive information.
    (bsc#1127838)
  o Add fixes for handling swap file and other nit fixes


Update to version 2.2.37:

  o Improves re-try logic to handle errors while downloading extensions

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-3393=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3393=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15 (noarch):
       python-azure-agent-2.2.45-7.9.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       python-azure-agent-test-2.2.45-7.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0804.html
  o https://bugzilla.suse.com/1127838
  o https://bugzilla.suse.com/1159639

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXg0kB2aOgq3Tt24GAQg+UA//YkzVdKyJUr9eWaQervXCJSJDZOkVBWkc
E1DUclNb9HyUAqy7TNKGz40v20vIeLQIsA16Xrqh72LjHRA3Rtl3bvLFy9UnxNdu
x8dNpBIWqpfqmXpuoy9tyygkFOMkzPK+QwI8usAd5jYEykwpLjPZ5IBEcU96jpxi
S4XHzSUOL2jApRT1jiDXz0k7I5AASkEWavhwuwnyVJdqIS/lHWzOucwi/oIpnHod
SSS8VBSMmr/EuREN+ZdQCEw+q5reMwVT3OVVfuDRlNfy1pb/DN4m+rYPi7NgZYRS
qTK7u45LTcdnqvEiCDV40PtpWs97oHxoFdQoqRFzJy++svK23W790ywQhY63O0+T
0hRNWiy20Xxa9yuaeWv43CL1xcAiJzwxLWtoNIwNw40TneDwms61+s9IY1jKV9SG
MRMeke5l/OVwJI1j+Q4Re2WvfHOMJ8Ua3WCUcHRm37wFidC9cfct5oTA7cz8lDls
r7PG1e05arbQwS5j5Jek58Lx635Hi06ybu37JMIem51AURzgFmF/CcgcYfO5Z21D
PdSmERNrlmDKqITsEc9zv513BqHAZdWztTjjAncNRCPxG3irJh6kDIO3oNQ3d9n/
WeYkW/+1yjCzSidK1sQW7Pl8kLXCfcFJ3Kylut9ONyw7mwYIVil+WQXr5YHU0nfo
gvxqnpXFtRI=
=xE3p
-----END PGP SIGNATURE-----