Operating System:

[SUSE]

Published:

22 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3964
            Security update for ardana-ansible, ardana-monasca,
          documentation-suse-openstack-cloud, openstack-ec2-api,
                 openstack-heat-templates, python-Django,
          python-monasca-common, rubygem-redcarpet, rubygem-puma
                             22 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   HPE Helion Openstack 8
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Cross-site Scripting           -- Existing Account      
                   Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41136 CVE-2021-31542 CVE-2020-26298

Reference:         ESB-2021.3919
                   ESB-2021.0192

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213728-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ardana-ansible, ardana-monasca,
documentation-suse-openstack-cloud, openstack-ec2-api,
openstack-heat-templates, python-Django, python-monasca-common,
rubygem-

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3728-1
Rating:            moderate
References:        #1180837 #1191681
Cross-References:  CVE-2020-26298 CVE-2021-41136
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   HPE Helion Openstack 8
______________________________________________________________________________

redcarpet, rubygem-puma

An update that fixes two vulnerabilities, contains one feature is now
available.

Description:

This update for ardana-ansible, ardana-monasca,
documentation-suse-openstack-cloud, openstack-ec2-api,
openstack-heat-templates, python-Django, python-monasca-common,
rubygem-redcarpet, rubygem-puma contains the following fixes:
Security fixes included in this update:
rubygem-redcarpet: CVE-2020-26298: Fixed XSS via HTML escaping when processing
quotes. (bsc#1180837)
rubygem-puma: CVE-2021-41136: Fixed build of the Java state machine for parsing
HTTP. (bsc#1191681)
Non-security fixes included in this update:
Changes in ardana-ansible: * Patch service.py to skip blank lines.
Changes in ardana-monasca: * Use specific TLS versions for monasca-thresh DB
connections. (SOC-11543)
Changes in documentation-suse-openstack-cloud: * CI: only run on DocBook/
AsciiDoc paths, make upload fails nonfatal * DC files: Update to 2021
stylesheets (#1327) * CI: Use GitHub Actions
Changes in openstack-ec2-api: * Remove jobs corresponds to obselete featuresets
* OpenDev Migration Patch
Changes in openstack-heat-templates: * [ussuri][goal] Update contributor
documentation
Changes in python-Django:

  o Add missing dependency for CVE-2021-31542


Changes in python-monasca-common:

  o Remove renderspec source service.
  o Retry publish once on failures. (SOC-11543)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3728=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3728=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3728=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       documentation-suse-openstack-cloud-deployment-8.20210806-1.35.1
       documentation-suse-openstack-cloud-supplement-8.20210806-1.35.1
       documentation-suse-openstack-cloud-upstream-admin-8.20210806-1.35.1
       documentation-suse-openstack-cloud-upstream-user-8.20210806-1.35.1
       openstack-ec2-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-metadata-5.0.1~dev12-4.9.1
       openstack-ec2-api-s3-5.0.1~dev12-4.9.1
       openstack-heat-templates-0.0.0+git.1628179051.7d761bf-3.24.1
       python-Django-1.11.29-3.28.1
       python-ec2api-5.0.1~dev12-4.9.1
       python-monasca-common-2.3.1~dev4-4.9.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ruby2.1-rubygem-puma-2.16.0-3.15.1
       ruby2.1-rubygem-puma-debuginfo-2.16.0-3.15.1
       ruby2.1-rubygem-redcarpet-3.2.3-3.3.1
       ruby2.1-rubygem-redcarpet-debuginfo-3.2.3-3.3.1
       rubygem-puma-debugsource-2.16.0-3.15.1
       rubygem-redcarpet-debugsource-3.2.3-3.3.1
  o SUSE OpenStack Cloud 8 (noarch):
       ardana-ansible-8.0+git.1632499354.a56668f-3.82.1
       ardana-monasca-8.0+git.1627997000.6c3bc04-3.30.1
       documentation-suse-openstack-cloud-installation-8.20210806-1.35.1
       documentation-suse-openstack-cloud-operations-8.20210806-1.35.1
       documentation-suse-openstack-cloud-opsconsole-8.20210806-1.35.1
       documentation-suse-openstack-cloud-planning-8.20210806-1.35.1
       documentation-suse-openstack-cloud-security-8.20210806-1.35.1
       documentation-suse-openstack-cloud-supplement-8.20210806-1.35.1
       documentation-suse-openstack-cloud-upstream-admin-8.20210806-1.35.1
       documentation-suse-openstack-cloud-upstream-user-8.20210806-1.35.1
       documentation-suse-openstack-cloud-user-8.20210806-1.35.1
       openstack-ec2-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-metadata-5.0.1~dev12-4.9.1
       openstack-ec2-api-s3-5.0.1~dev12-4.9.1
       openstack-heat-templates-0.0.0+git.1628179051.7d761bf-3.24.1
       python-Django-1.11.29-3.28.1
       python-ec2api-5.0.1~dev12-4.9.1
       python-monasca-common-2.3.1~dev4-4.9.1
       venv-openstack-heat-x86_64-9.0.8~dev22-12.35.1
       venv-openstack-horizon-x86_64-12.0.5~dev6-14.38.2
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.30.1
  o HPE Helion Openstack 8 (noarch):
       ardana-ansible-8.0+git.1632499354.a56668f-3.82.1
       ardana-monasca-8.0+git.1627997000.6c3bc04-3.30.1
       documentation-hpe-helion-openstack-installation-8.20210806-1.35.1
       documentation-hpe-helion-openstack-operations-8.20210806-1.35.1
       documentation-hpe-helion-openstack-opsconsole-8.20210806-1.35.1
       documentation-hpe-helion-openstack-planning-8.20210806-1.35.1
       documentation-hpe-helion-openstack-security-8.20210806-1.35.1
       documentation-hpe-helion-openstack-user-8.20210806-1.35.1
       openstack-ec2-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-api-5.0.1~dev12-4.9.1
       openstack-ec2-api-metadata-5.0.1~dev12-4.9.1
       openstack-ec2-api-s3-5.0.1~dev12-4.9.1
       openstack-heat-templates-0.0.0+git.1628179051.7d761bf-3.24.1
       python-Django-1.11.29-3.28.1
       python-ec2api-5.0.1~dev12-4.9.1
       python-monasca-common-2.3.1~dev4-4.9.1
       venv-openstack-heat-x86_64-9.0.8~dev22-12.35.1
       venv-openstack-horizon-hpe-x86_64-12.0.5~dev6-14.38.1
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.30.1


References:

  o https://www.suse.com/security/cve/CVE-2020-26298.html
  o https://www.suse.com/security/cve/CVE-2021-41136.html
  o https://bugzilla.suse.com/1180837
  o https://bugzilla.suse.com/1191681

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U8un
-----END PGP SIGNATURE-----