Security update for crowbar, crowbar-core, crowbar-ha, crowbar-openstack, crowbar-ui

Announcement ID: SUSE-SU-2018:2603-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-8611 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-3760 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-3760 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves two vulnerabilities and has six security fixes can now be installed.

Description:

This update for crowbar, crowbar-ha, crowbar-init, crowbar-openstack, crowbar-ui fixes the following issues:

This security issues was fixed:

  • CVE-2018-3760: Upgrade rubygem-sprockets to prevent an information leak. Specially crafted requests could have been be used to access files that exists on the filesystem that is outside an application's root directory, when the Sprockets server is used in production (bsc#1098369).
  • CVE-2016-861: Add rate limiting for glance api (bsc#1005886)

These non-security issues were fixed for crowbar:

  • upgrade: Lock crowbar-ui before admin upgrade
  • upgrade: Make sure schemas are properly migrated after the upgrade

These non-security issues were fixed for crowbar-core:

  • upgrade: Add the upgrade menu entry
  • upgrade: Fix upgrade link
  • apache: copytruncate apache logs bsc#1083093
  • Fix exception handling in get_log_lines
  • upgrade: Raise the default timeouts for most time consuming actions
  • upgrade: Do not allow manila-share on compute nodes
  • control_lib: fix host allocation check
  • upgrade: Check input is a valid node for nodes
  • upgrade: Provide better information after the failure
  • upgrade: Report missing scripts
  • upgrade: Improve error messages with lists
  • upgrade: Do not allow cinder-volume on compute nodes
  • upgrade: Fix file layout for rails' autoloading (bsc#1096759)
  • upgrade: Added API calls for postponing/resuming compute nodes upgrade
  • upgrade: Unlock crowbar-ui after completed upgrade
  • upgrade: Do not check if ceph roles are present on compute nodes
  • upgrade: Fix labels for SOC8 repositories
  • upgrade: Finish only controllers step

These non-security issues were fixed for crowbar-ha:

  • haproxy: increased SSL stick table to 100k
  • DRBD: Fix DRBD resources setup on reinstall node
  • pacemaker: allow multiple meta parameters (bsc#1093898)

These non-security issues were fixed for crowbar-openstack:

  • nova: reload nova-placement-api (bsc#1103383)
  • Synchronize SSL in the cluster (bsc#1081518)
  • neutron: add force_metadata attribute
  • copytruncate apache logs instead of creating
  • rabbitmq: set client timout to default value
  • Revert "database: Split database-server role into backend specific roles"
  • Revert "database: Allow parallel deployments of postgresql and mysql"
  • Revert "database: Allow parallel HA deployment of PostgreSQL and MariaDB"
  • Revert "database: Fix "Attributes" UI after role renaming"
  • Revert "monasca: Fix check for mysql after it got moved to a separate role"
  • Revert "Restore caching of db_settings"
  • Revert "database: Migration fixes for separate DB roles"
  • database: Migration fixes for separate DB roles
  • Restore caching of db_settings
  • monasca: Fix check for mysql after it got moved to a separate role
  • database: Fix "Attributes" UI after role renaming
  • database: Allow parallel HA deployment of PostgreSQL and MariaDB
  • database: Allow parallel deployments of postgresql and mysql
  • database: Split database-server role into backend specific roles
  • Do not automatically put manila-share roles to compute nodes
  • rabbitmq: check for rabbit readiness
  • rabbitmq: Make sure rabbit is running on cluster
  • monasca: various monasca-installer improvements
  • manila: Correct field name for cluster name
  • mariadb: Add prefix to configs
  • mariadb: Remove redundant config values
  • aodh: Add config for alarm_history_ttl (bsc#1073703)

These non-security issues were fixed for crowbar-ui:

  • upgrade: Dummy backend for status testing
  • upgrade: Refactor postpone nodes upgrade
  • upgrade: Allow interruption of status wait loop
  • upgrade: Added ability to postpone upgrade nodes
  • upgrade: Add ability to postpone upgrade nodes
  • upgrade: Add ability to postpone upgrade nodes
  • upgrade: Add ability to postpone upgrade nodes
  • Add ability to postpone upgrade
  • upgrade: Remove openstack precheck
  • upgrade: Fixed error key for ha_configured
  • upgrade: Remove CEPH related code
  • Remove the non-essential database-configuration controller
  • remove ui typo test
  • Remove database configuration option
  • upgrade: Update SUSE-OpenStack-Cloud-8 label
  • upgrade: Update admin and nodes repo names
  • enable and document docker development environment

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1828=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1828=1

Package List:

  • SUSE OpenStack Cloud 7 (noarch)
    • crowbar-openstack-4.0+git.1534254269.ce598a9fe-9.39.1
    • crowbar-ui-1.1.0+git.1533844061.4ac8e723-4.3.1
    • crowbar-4.0+git.1528801103.f5708341-7.20.1
    • crowbar-ha-4.0+git.1533750802.5768e73-4.34.1
    • crowbar-devel-4.0+git.1528801103.f5708341-7.20.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • crowbar-core-branding-upstream-4.0+git.1534246408.3ab19c567-9.33.1
    • crowbar-core-4.0+git.1534246408.3ab19c567-9.33.1
  • SUSE Enterprise Storage 4 (noarch)
    • crowbar-4.0+git.1528801103.f5708341-7.20.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • crowbar-core-4.0+git.1534246408.3ab19c567-9.33.1

References: