Security update for grafana, kafka, logstash and monasca-installer

Announcement ID: SUSE-SU-2018:2536-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12099 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-12099 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-1288 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2018-1288 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2018-1288 ( NVD ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2018-3817 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-3817 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves three vulnerabilities and has five security fixes can now be installed.

Description:

This update for grafana, kafka, logstash and monasca-installer fixes the following issues:

The following security issues have been fixed:

grafana:

  • CVE-2018-12099: Fix Cross-Site-Scripting (XSS) vulnerabilities in dashboard links. (bsc#1096985)

kafka:

  • CVE-2018-1288: Authenticated Kafka users may perform action reserved for the Broker via a manually created fetch request interfering with data replication, resulting in data loss. (bsc#1102920)

logstash:

  • CVE-2018-3817: Fix potential leak of sensitive data when logging warnings about deprecated options. (bsc#1090849)

Additionally, the following non-security issues have been fixed:

monasca-installer:

  • Add complete set of elasticsearch performance tunables.
  • Update to version Build_20180427_14.04 (bsc#1090192, bsc#1090343)
  • Fix bad elasticsearch-curator configuration. (bsc#1090192)
  • Enable bootstrap.memory_lock for Elasticsearch. (bsc#1090343)

logstash:

  • Declare Gemfile as config to prevent loss of installed plugins when updating.
  • Stop installing prebuilt jruby for non-x86.

kafka:

  • Update to version 0.10.2.2 (bsc#1102920, CVE-2018-1288)
  • Add noreplace directive for /etc/kafka/server.properties.
  • Reduce package ownership of tmpfiles.d to bare minium. (SLE12 SP2)
  • Set log rotation options. (bsc#1094448)
  • Disable jmxremote debugging. (bsc#1095603)
  • Increase open file limits. (bsc#1086909)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1771=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • logstash-2.4.1-5.1
    • kafka-0.10.2.2-5.1
    • grafana-4.5.1-1.8.1
  • SUSE OpenStack Cloud 7 (noarch)
    • monasca-installer-20180608_12.47-9.1

References: