-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4259
                  Security update for storm and storm-kit
                             16 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           storm-kit
                   storm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-44228 CVE-2021-4104 

Reference:         ESB-2021.4254
                   ESB-2021.4252
                   ESB-2021.4229

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20214097-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20214096-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for storm-kit

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:4097-1
Rating:            critical
References:        #1193611 #1193641 #1193662
Cross-References:  CVE-2021-4104 CVE-2021-44228
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for storm-kit fixes the following issues:

  o Remove JndiLookup from log4j 2.x jars during build to prevent "log4shell"
    code injection. (bsc#1193641, bsc#1193611, CVE-2021-44228)
  o Remove JMSAppender from log4j 1.2.x jars during build to prevent attacks
    when JMS is enabled (bsc#1193641, bsc#1193662, CVE-2021-4104)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-4097=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-4097=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       storm-1.2.3-3.5.1
       storm-nimbus-1.2.3-3.5.1
       storm-supervisor-1.2.3-3.5.1
  o SUSE OpenStack Cloud 9 (noarch):
       venv-openstack-monasca-x86_64-2.7.1~dev10-3.25.1
  o SUSE OpenStack Cloud 9 (x86_64):
       storm-1.2.3-3.5.1
       storm-nimbus-1.2.3-3.5.1
       storm-supervisor-1.2.3-3.5.1


References:

  o https://www.suse.com/security/cve/CVE-2021-4104.html
  o https://www.suse.com/security/cve/CVE-2021-44228.html
  o https://bugzilla.suse.com/1193611
  o https://bugzilla.suse.com/1193641
  o https://bugzilla.suse.com/1193662

- --------------------------------------------------------------------------------------------

SUSE Security Update: Security update for storm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:4096-1
Rating:            critical
References:        #1193611 #1193641 #1193662
Cross-References:  CVE-2021-4104 CVE-2021-44228
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for storm fixes the following issues:

  o Remove JndiLookup from log4j 2.x jars during build to prevent "log4shell"
    code injection. (bsc#1193641, bsc#1193611, CVE-2021-44228)
  o Remove JMSAppender from log4j 1.2.x jars during build to prevent attacks
    when JMS is enabled (bsc#1193641, bsc#1193662, CVE-2021-4104)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-4096=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-4096=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-4096=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       storm-1.2.3-3.8.2
       storm-nimbus-1.2.3-3.8.2
       storm-supervisor-1.2.3-3.8.2
  o SUSE OpenStack Cloud 8 (noarch):
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.32.1
  o SUSE OpenStack Cloud 8 (x86_64):
       storm-1.2.3-3.8.2
       storm-nimbus-1.2.3-3.8.2
       storm-supervisor-1.2.3-3.8.2
  o HPE Helion Openstack 8 (noarch):
       venv-openstack-monasca-x86_64-2.2.2~dev1-11.32.1
  o HPE Helion Openstack 8 (x86_64):
       storm-1.2.3-3.8.2
       storm-nimbus-1.2.3-3.8.2
       storm-supervisor-1.2.3-3.8.2


References:

  o https://www.suse.com/security/cve/CVE-2021-4104.html
  o https://www.suse.com/security/cve/CVE-2021-44228.html
  o https://bugzilla.suse.com/1193611
  o https://bugzilla.suse.com/1193641
  o https://bugzilla.suse.com/1193662

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=COBd
-----END PGP SIGNATURE-----