Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in crowbar
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in crowbar
ID: SUSE-SU-2018:2762-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8
Datum: Do, 20. September 2018, 15:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8611
Applikationen: OpenStack

Originalnachricht

   SUSE Security Update: Security update for crowbar, crowbar-core, crowbar-ha,
crowbar-init, crowbar-openstack, crowbar-ui
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2762-1
Rating: moderate
References: #1005886 #1073703 #1081518 #1083093 #1090336
#1093898 #1095420 #1096043 #1096759 #1098369
#1099392
Cross-References: CVE-2016-8611 CVE-2018-3760
Affected Products:
SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

An update that solves two vulnerabilities and has 9 fixes
is now available.

Description:

This update for crowbar, crowbar-ha, crowbar-init, crowbar-openstack,
crowbar-ui fixes the following issues:

This security issues was fixed:

- CVE-2018-3760: Upgrade rubygem-sprockets to prevent an information leak.
Specially crafted requests could have been be used to access files that
exists
on the filesystem that is outside an application's root directory,
when
the Sprockets server is used in production (bsc#1098369).
- CVE-2016-861: Add rate limiting for glance api (bsc#1005886)

These non-security issues were fixed for crowbar:

- upgrade: Lock crowbar-ui before admin upgrade
- upgrade: Make sure schemas are properly migrated after the upgrade
- upgrade: No need for database dump before the upgrade
- upgrade: No need to use crowbar-init during the upgrade

These non-security issues were fixed for crowbar-core:

- upgrade: Remove pre-upgrade constraints from existing locations
- upgrade: Show the grep result when checking for not-migrated instances
- upgrade: Set clone_stateless_services to false on upgrade
- control_lib: fix host allocation check
- Fix exception handling in get_log_lines
- apache: copytruncate apache logs bsc#1083093
- upgrade: Refresh repos before crowbar-ui update (bsc#1099392)
- upgrade: Reset RabbitMQ nodes during upgrade
- upgrade: Do not allow cinder-volume on compute nodes
- upgrade: Wait until all nova-compute services are up before evacuation
- upgrade: Save the information which set of nodes should be upgraded
- Let skip_unready_nodes skip also nodes that are in crowbar_upgrade state
- upgrade: Add missing brackets checking for nodes
- upgrade: Make sure postponed nodes can be skipped when applying proposal
- upgrade: When the upgrade is not finished, show a link to wizard
- upgrade: Correctly delete remaining upgrade scripts
- upgrade: Wait for services shutdown to finish
- upgrade: Unlock crowbar-ui after completed upgrade
- upgrade: Stop cron before stopping any other service
- upgrade: Provide better information after the failure
- upgrade: Report missing scripts
- upgrade: Better check for upgraded nodes - do not rely on state
- upgrade: Improve error messages with lists
- upgrade: Check input is a valid node for nodes
- upgrade: Delete upgrade scripts really at the end of upgrade
- upgrade: Increase the timeout for deleting pacemaker resources
- upgrade: Adapt the check for upgraded? value
- upgrade: Move step to mark the admin upgrade end
- upgrade: Do not finalize nodes that are not upgraded
- upgrade: Fix file layout for rails' autoloading (bsc#1096759)
- upgrade: Deleting cinder services from database no longer needed
- upgrade: Allow postpone and resume of compute nodes upgrade
- upgrade: Allow the access to controller actions when upgrade is postponed
- upgrade: Finalize upgrade of controller nodes after they are done
- upgrade: Added API calls for postponing/resuming compute nodes upgrade
- upgrade: Unblock upgrade status API in Cloud8
- upgrade: Do not end admin step while it is still running (bsc#1095420)
- upgrade: Adapt ceph-related checks to 7-8 upgrade
- upgrade: Allow running schema migrations on upgrade
- upgrade: Fix platform retrieval

These non-security issues were fixed for crowbar-ha:

- pacemaker: allow multiple meta parameters (bsc#1093898)
- haproxy: active-active mode, just one VIP

These non-security issues were fixed for crowbar-openstack:

- Synchronize SSL in the cluster (bsc#1081518)
- neutron: add force_metadata attribute
- rabbitmq: set client timout to default value
- /etc/sysctl.d/99-sysctl.conf is a symlink to /etc/sysctl.conf
- Do not automatically put manila-share roles to compute nodes
- rabbitmq: check for rabbit readiness
- rabbitmq: Make sure rabbit is running on cluster
- monasca: various monasca-installer improvements
- monasca: reduce monasca-installer runs (bsc#1096043)
- manila: Correct field name for cluster name
- Do not mark [:nova][:db_synced] too early
- nova: Do not do partial online migrations, that was Newton specific
- monasca: add elasticsearch tunables (bsc#1090336)
- copytruncate apache logs instead of creating
- rabbitmq: Better dependency check
- aodh: Add config for alarm_history_ttl (bsc#1073703)
- upgrade: cinder: run live migrations at correct rev

These non-security issues were fixed for crowbar-ui:

- upgrade: Dummy backend for status testing
- upgrade: Refactor postpone nodes upgrade
- upgrade: Allow interruption of status wait loop
- upgrade: Added ability to postpone upgrade nodes
- upgrade: Add ability to postpone upgrade nodes
- upgrade: Add ability to postpone upgrade nodes
- upgrade: Add ability to postpone upgrade nodes
- Add ability to postpone upgrade
- upgrade: Remove openstack precheck
- upgrade: Fixed error key for ha_configured
- upgrade: Remove CEPH related code
- Remove the non-essential database-configuration controller
- remove ui typo test
- Remove database configuration option
- upgrade: Update SUSE-OpenStack-Cloud-8 label
- upgrade: Update admin and nodes repo names


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2018-1928=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

crowbar-core-5.0+git.1533887407.6e9b0412d-3.8.2
crowbar-core-branding-upstream-5.0+git.1533887407.6e9b0412d-3.8.2

- SUSE OpenStack Cloud Crowbar 8 (noarch):

crowbar-5.0+git.1528696845.81a7b5d0-3.3.1
crowbar-devel-5.0+git.1528696845.81a7b5d0-3.3.1
crowbar-ha-5.0+git.1530177874.35b9099-3.3.1
crowbar-init-5.0+git.1520420379.d5bbb35-3.3.1
crowbar-openstack-5.0+git.1534167599.d325ef804-4.8.2
crowbar-ui-1.2.0+git.1533844061.4ac8e723-3.3.1


References:

https://www.suse.com/security/cve/CVE-2016-8611.html
https://www.suse.com/security/cve/CVE-2018-3760.html
https://bugzilla.suse.com/1005886
https://bugzilla.suse.com/1073703
https://bugzilla.suse.com/1081518
https://bugzilla.suse.com/1083093
https://bugzilla.suse.com/1090336
https://bugzilla.suse.com/1093898
https://bugzilla.suse.com/1095420
https://bugzilla.suse.com/1096043
https://bugzilla.suse.com/1096759
https://bugzilla.suse.com/1098369
https://bugzilla.suse.com/1099392

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung