-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4542
  Security update for crowbar-core, crowbar-openstack, grafana, influxdb,
          openstack-heat-templates, openstack-nova, python-Jinja2
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           crowbar-core
                   crowbar-openstack
                   grafana
                   influxdb
                   openstack-heat-templates
                   openstack-nova
                   python-Jinja2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated
                   Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24303 CVE-2019-20933 CVE-2019-10906
                   CVE-2019-8341 CVE-2018-17954 CVE-2016-10745

Reference:         ESB-2020.4507
                   ESB-2020.4310
                   ESB-2020.4254
                   ESB-2020.3760
                   ESB-2020.0902

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203896-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for crowbar-core, crowbar-openstack,
grafana, influxdb, openstack-heat-templates, openst

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3896-1
Rating:            important
References:        #1117080 #1125815 #1132174 #1132323 #1178243 #1178988
                   #1179161
Cross-References:  CVE-2016-10745 CVE-2018-17954 CVE-2019-10906 CVE-2019-20933
                   CVE-2019-8341 CVE-2020-24303
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   HPE Helion Openstack 8
______________________________________________________________________________

ack-nova, python-Jinja2

An update that solves 6 vulnerabilities, contains one feature and has one
errata is now available.

Description:

This update for crowbar-core, crowbar-openstack, grafana, influxdb,
openstack-heat-templates, openstack-nova, python-Jinja2 fixes the following
issues:
Security fixes included in this request:
grafana:

  o CVE-2020-24303: Fixed an XXS with series overides. (bsc#1178243)


influxdb:

  o CVE-2019-20933: Fixed an authentication bypass. (bsc#1178988)


python-Jinja2:

  o CVE-2019-10906, CVE-2019-8341, CVE-2016-10745: "SandboxedEnvironment"
    securely handles "str.format_map" in order to prevent code execution
    through untrusted format strings. (bsc#1132323, bsc#1125815, bsc#1132174)


Non-security fixes included in this request:
Changes in crowbar-core.SUSE_SLE-12-SP3_Update_Products_Cloud8:

  o Update to version 5.0+git.1606840757.839a64745: * ntp: Do not use
    rate-limiting (bsc#1179161)


Changes in crowbar-openstack.SUSE_SLE-12-SP3_Update_Products_Cloud8:

  o Update to version 5.0+git.1604938523.ded915845: * rabbitmq: Fix crm running
    check (SOC-11240)


Changes in grafana.SUSE_SLE-12-SP3_Update_Products_Cloud8_Update:

  o Fix bsc#1178243 CVE-2020-24303 by adding
    25401-Fix-XSS-vulnerability-with-series-overrides.patch


Changes in influxdb.SUSE_SLE-12-SP3_Update_Products_Cloud8:

  o Add CVE-2019-20933.patch (bsc#1178988, CVE-2019-20933) to fix
    authentication bypass
  o Declare license files correctly


Changes in
openstack-heat-templates.SUSE_SLE-12-SP3_Update_Products_Cloud8_Update:

  o Update to version 0.0.0+git.1605509190.64f020b: * Fix software config on
    rdo * optimize size and time using --no-cache-dir * add template for
    servers using Octavia


  o Update to version 0.0.0+git.1604032742.c5733ee: * Move heat-templates-check
    job to zuul v3


Changes in openstack-nova-doc.SUSE_SLE-12-SP3_Update_Products_Cloud8_Update:

  o Update to version nova-16.1.9.dev77: * Follow up for cherry-pick check for
    merge patch


Changes in openstack-nova.SUSE_SLE-12-SP3_Update_Products_Cloud8_Update:

  o Update to version nova-16.1.9.dev77: * Follow up for cherry-pick check for
    merge patch


Changes in python-Jinja2.SUSE_SLE-12-SP3_Update_Products_Cloud8_Update:

  o add 0001-sandbox-str.format_map.patch (bsc#1132323, CVE-2019-10906, bsc#
    1125815, CVE-2019-8341) * "SandboxedEnvironment" securely handles
    "str.format_map" in order to prevent code execution through untrusted
    format strings. The sandbox already handled "str.format".
  o add 0001-SECURITY-support-sandboxing-in-format-expressions.patch (bsc#
    1132174, CVE-2016-10745)


  o Allows Recommends and Suggest in Fedora


  o Recommends only for SUSE


Changes in rubygem-crowbar-client:
- - Update to 3.9.3 - Enable restricted commands for Cloud 7 (bsc#1117080,
CVE-2018-17954)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3896=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3896=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3896=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       crowbar-openstack-5.0+git.1604938523.ded915845-4.46.1
       openstack-heat-templates-0.0.0+git.1605509190.64f020b-3.18.1
       openstack-nova-16.1.9~dev77-3.42.1
       openstack-nova-api-16.1.9~dev77-3.42.1
       openstack-nova-cells-16.1.9~dev77-3.42.1
       openstack-nova-compute-16.1.9~dev77-3.42.1
       openstack-nova-conductor-16.1.9~dev77-3.42.1
       openstack-nova-console-16.1.9~dev77-3.42.1
       openstack-nova-consoleauth-16.1.9~dev77-3.42.1
       openstack-nova-doc-16.1.9~dev77-3.42.1
       openstack-nova-novncproxy-16.1.9~dev77-3.42.1
       openstack-nova-placement-api-16.1.9~dev77-3.42.1
       openstack-nova-scheduler-16.1.9~dev77-3.42.1
       openstack-nova-serialproxy-16.1.9~dev77-3.42.1
       openstack-nova-vncproxy-16.1.9~dev77-3.42.1
       python-Jinja2-2.9.6-3.3.1
       python-nova-16.1.9~dev77-3.42.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       crowbar-core-5.0+git.1606840757.839a64745-3.47.1
       crowbar-core-branding-upstream-5.0+git.1606840757.839a64745-3.47.1
       grafana-6.7.4-4.15.1
       grafana-debuginfo-6.7.4-4.15.1
       influxdb-1.3.4-4.3.1
       influxdb-debuginfo-1.3.4-4.3.1
       influxdb-debugsource-1.3.4-4.3.1
       ruby2.1-rubygem-crowbar-client-3.9.3-3.15.1
  o SUSE OpenStack Cloud 8 (noarch):
       openstack-heat-templates-0.0.0+git.1605509190.64f020b-3.18.1
       openstack-nova-16.1.9~dev77-3.42.1
       openstack-nova-api-16.1.9~dev77-3.42.1
       openstack-nova-cells-16.1.9~dev77-3.42.1
       openstack-nova-compute-16.1.9~dev77-3.42.1
       openstack-nova-conductor-16.1.9~dev77-3.42.1
       openstack-nova-console-16.1.9~dev77-3.42.1
       openstack-nova-consoleauth-16.1.9~dev77-3.42.1
       openstack-nova-doc-16.1.9~dev77-3.42.1
       openstack-nova-novncproxy-16.1.9~dev77-3.42.1
       openstack-nova-placement-api-16.1.9~dev77-3.42.1
       openstack-nova-scheduler-16.1.9~dev77-3.42.1
       openstack-nova-serialproxy-16.1.9~dev77-3.42.1
       openstack-nova-vncproxy-16.1.9~dev77-3.42.1
       python-Jinja2-2.9.6-3.3.1
       python-nova-16.1.9~dev77-3.42.1
       venv-openstack-aodh-x86_64-5.1.1~dev7-12.30.1
       venv-openstack-barbican-x86_64-5.0.2~dev3-12.31.1
       venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.28.1
       venv-openstack-cinder-x86_64-11.2.3~dev29-14.32.1
       venv-openstack-designate-x86_64-5.0.3~dev7-12.29.1
       venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.26.1
       venv-openstack-glance-x86_64-15.0.3~dev3-12.29.1
       venv-openstack-heat-x86_64-9.0.8~dev22-12.31.1
       venv-openstack-ironic-x86_64-9.1.8~dev8-12.31.1
       venv-openstack-keystone-x86_64-12.0.4~dev11-11.32.1
       venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.30.1
       venv-openstack-manila-x86_64-5.1.1~dev5-12.35.1
       venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.26.1
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.26.1
       venv-openstack-murano-x86_64-4.0.2~dev2-12.26.1
       venv-openstack-neutron-x86_64-11.0.9~dev69-13.34.1
       venv-openstack-nova-x86_64-16.1.9~dev77-11.32.1
       venv-openstack-octavia-x86_64-1.0.6~dev3-12.31.1
       venv-openstack-sahara-x86_64-7.0.5~dev4-11.30.1
       venv-openstack-trove-x86_64-8.0.2~dev2-11.30.1
  o SUSE OpenStack Cloud 8 (x86_64):
       grafana-6.7.4-4.15.1
       grafana-debuginfo-6.7.4-4.15.1
       influxdb-1.3.4-4.3.1
       influxdb-debuginfo-1.3.4-4.3.1
       influxdb-debugsource-1.3.4-4.3.1
  o HPE Helion Openstack 8 (noarch):
       openstack-heat-templates-0.0.0+git.1605509190.64f020b-3.18.1
       openstack-nova-16.1.9~dev77-3.42.1
       openstack-nova-api-16.1.9~dev77-3.42.1
       openstack-nova-cells-16.1.9~dev77-3.42.1
       openstack-nova-compute-16.1.9~dev77-3.42.1
       openstack-nova-conductor-16.1.9~dev77-3.42.1
       openstack-nova-console-16.1.9~dev77-3.42.1
       openstack-nova-consoleauth-16.1.9~dev77-3.42.1
       openstack-nova-doc-16.1.9~dev77-3.42.1
       openstack-nova-novncproxy-16.1.9~dev77-3.42.1
       openstack-nova-placement-api-16.1.9~dev77-3.42.1
       openstack-nova-scheduler-16.1.9~dev77-3.42.1
       openstack-nova-serialproxy-16.1.9~dev77-3.42.1
       openstack-nova-vncproxy-16.1.9~dev77-3.42.1
       python-Jinja2-2.9.6-3.3.1
       python-nova-16.1.9~dev77-3.42.1
       venv-openstack-aodh-x86_64-5.1.1~dev7-12.30.1
       venv-openstack-barbican-x86_64-5.0.2~dev3-12.31.1
       venv-openstack-ceilometer-x86_64-9.0.8~dev7-12.28.1
       venv-openstack-cinder-x86_64-11.2.3~dev29-14.32.1
       venv-openstack-designate-x86_64-5.0.3~dev7-12.29.1
       venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.26.1
       venv-openstack-glance-x86_64-15.0.3~dev3-12.29.1
       venv-openstack-heat-x86_64-9.0.8~dev22-12.31.1
       venv-openstack-ironic-x86_64-9.1.8~dev8-12.31.1
       venv-openstack-keystone-x86_64-12.0.4~dev11-11.32.1
       venv-openstack-magnum-x86_64-5.0.2_5.0.2_5.0.2~dev31-11.30.1
       venv-openstack-manila-x86_64-5.1.1~dev5-12.35.1
       venv-openstack-monasca-ceilometer-x86_64-1.5.1_1.5.1_1.5.1~dev3-8.26.1
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.26.1
       venv-openstack-murano-x86_64-4.0.2~dev2-12.26.1
       venv-openstack-neutron-x86_64-11.0.9~dev69-13.34.1
       venv-openstack-nova-x86_64-16.1.9~dev77-11.32.1
       venv-openstack-octavia-x86_64-1.0.6~dev3-12.31.1
       venv-openstack-sahara-x86_64-7.0.5~dev4-11.30.1
       venv-openstack-trove-x86_64-8.0.2~dev2-11.30.1
  o HPE Helion Openstack 8 (x86_64):
       grafana-6.7.4-4.15.1
       grafana-debuginfo-6.7.4-4.15.1
       influxdb-1.3.4-4.3.1
       influxdb-debuginfo-1.3.4-4.3.1
       influxdb-debugsource-1.3.4-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2016-10745.html
  o https://www.suse.com/security/cve/CVE-2018-17954.html
  o https://www.suse.com/security/cve/CVE-2019-10906.html
  o https://www.suse.com/security/cve/CVE-2019-20933.html
  o https://www.suse.com/security/cve/CVE-2019-8341.html
  o https://www.suse.com/security/cve/CVE-2020-24303.html
  o https://bugzilla.suse.com/1117080
  o https://bugzilla.suse.com/1125815
  o https://bugzilla.suse.com/1132174
  o https://bugzilla.suse.com/1132323
  o https://bugzilla.suse.com/1178243
  o https://bugzilla.suse.com/1178988
  o https://bugzilla.suse.com/1179161

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7+sD
-----END PGP SIGNATURE-----