SUSE Security Update: Security update for openstack-cinder, openstack-horizon-plugin-designate-ui, openstack-neutron, openstack-neutron-lbaas
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0716-1
Rating:             moderate
References:         #1089834 #1105476 #1116475 #1119902 #1124695 
                    
Cross-References:   CVE-2017-15139
Affected Products:
                    SUSE OpenStack Cloud 7
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   This update for openstack-cinder, openstack-horizon-plugin-designate-ui,
   openstack-neutron, openstack-neutron-lbaas fixes the following issues:

   Security vulnerabity fixed in openstack-cinder:

   - CVE-2017-15139: Fixed a leakage of sensitive information between tenants
     in certain storage volume configurations (bsc#1105476)

   Bug fixes and other changes in openstack-horizon-plugin-designate-ui:

   - Remove the py{c} files unconditionally without error messages

   Bug fixes and other changes in openstack-neutron:

   - Fixed an issue with neutron leaving behind ovs ports when already in
     skipped_ports (bsc#1124695)
   - Require version and release to ensure that subpackages are consistent
     and coherent (bsc#1119902)
   - Fixed an issue with lbass neutron ports being down or in status build
     (bsc#1119902)
   - Enable liberal TCP connection tracking to prevent connection resets
     (bsc#1116475)
   - Switch to mariadb.service
   - Add dependency on rabbitmq to neutron-server.service

   Bug fixes and changes in openstack-neutron-lbaas.changes

   - Improve performance of loadbalancer objects (bsc#1089834)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-716=1



Package List:

   - SUSE OpenStack Cloud 7 (noarch):

      openstack-cinder-9.1.5~dev6-4.21.3
      openstack-cinder-api-9.1.5~dev6-4.21.3
      openstack-cinder-backup-9.1.5~dev6-4.21.3
      openstack-cinder-doc-9.1.5~dev6-4.21.3
      openstack-cinder-scheduler-9.1.5~dev6-4.21.3
      openstack-cinder-volume-9.1.5~dev6-4.21.3
      openstack-horizon-plugin-designate-ui-3.0.2~dev1-3.9.3
      openstack-neutron-9.4.2~dev21-7.27.3
      openstack-neutron-dhcp-agent-9.4.2~dev21-7.27.3
      openstack-neutron-doc-9.4.2~dev21-7.27.3
      openstack-neutron-ha-tool-9.4.2~dev21-7.27.3
      openstack-neutron-l3-agent-9.4.2~dev21-7.27.3
      openstack-neutron-lbaas-9.2.2~dev11-4.15.3
      openstack-neutron-lbaas-agent-9.2.2~dev11-4.15.3
      openstack-neutron-lbaas-doc-9.2.2~dev11-4.15.3
      openstack-neutron-linuxbridge-agent-9.4.2~dev21-7.27.3
      openstack-neutron-macvtap-agent-9.4.2~dev21-7.27.3
      openstack-neutron-metadata-agent-9.4.2~dev21-7.27.3
      openstack-neutron-metering-agent-9.4.2~dev21-7.27.3
      openstack-neutron-openvswitch-agent-9.4.2~dev21-7.27.3
      openstack-neutron-server-9.4.2~dev21-7.27.3
      python-cinder-9.1.5~dev6-4.21.3
      python-horizon-plugin-designate-ui-3.0.2~dev1-3.9.3
      python-neutron-9.4.2~dev21-7.27.3
      python-neutron-lbaas-9.2.2~dev11-4.15.3


References:

   https://www.suse.com/security/cve/CVE-2017-15139.html
   https://bugzilla.suse.com/1089834
   https://bugzilla.suse.com/1105476
   https://bugzilla.suse.com/1116475
   https://bugzilla.suse.com/1119902
   https://bugzilla.suse.com/1124695

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0716-1 moderate: openstack-cinder, openstack-horizon-plugin-designate-ui, openstack-neutron, openstack-neutron-lbaas

March 22, 2019
An update that solves one vulnerability and has four fixes is now available

Summary

This update for openstack-cinder, openstack-horizon-plugin-designate-ui, openstack-neutron, openstack-neutron-lbaas fixes the following issues: Security vulnerabity fixed in openstack-cinder: - CVE-2017-15139: Fixed a leakage of sensitive information between tenants in certain storage volume configurations (bsc#1105476) Bug fixes and other changes in openstack-horizon-plugin-designate-ui: - Remove the py{c} files unconditionally without error messages Bug fixes and other changes in openstack-neutron: - Fixed an issue with neutron leaving behind ovs ports when already in skipped_ports (bsc#1124695) - Require version and release to ensure that subpackages are consistent and coherent (bsc#1119902) - Fixed an issue with lbass neutron ports being down or in status build (bsc#1119902) - Enable liberal TCP connection tracking to prevent connection resets (bsc#1116475) - Switch to mariadb.service - Add dependency on rabbitmq to neutron-server.service Bug fixes and changes in openstack-neutron-lbaas.changes - Improve performance of loadbalancer objects (bsc#1089834) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-716=1 Package List: - SUSE OpenStack Cloud 7 (noarch): openstack-cinder-9.1.5~dev6-4.21.3 openstack-cinder-api-9.1.5~dev6-4.21.3 openstack-cinder-backup-9.1.5~dev6-4.21.3 openstack-cinder-doc-9.1.5~dev6-4.21.3 openstack-cinder-scheduler-9.1.5~dev6-4.21.3 openstack-cinder-volume-9.1.5~dev6-4.21.3 openstack-horizon-plugin-designate-ui-3.0.2~dev1-3.9.3 openstack-neutron-9.4.2~dev21-7.27.3 openstack-neutron-dhcp-agent-9.4.2~dev21-7.27.3 openstack-neutron-doc-9.4.2~dev21-7.27.3 openstack-neutron-ha-tool-9.4.2~dev21-7.27.3 openstack-neutron-l3-agent-9.4.2~dev21-7.27.3 openstack-neutron-lbaas-9.2.2~dev11-4.15.3 openstack-neutron-lbaas-agent-9.2.2~dev11-4.15.3 openstack-neutron-lbaas-doc-9.2.2~dev11-4.15.3 openstack-neutron-linuxbridge-agent-9.4.2~dev21-7.27.3 openstack-neutron-macvtap-agent-9.4.2~dev21-7.27.3 openstack-neutron-metadata-agent-9.4.2~dev21-7.27.3 openstack-neutron-metering-agent-9.4.2~dev21-7.27.3 openstack-neutron-openvswitch-agent-9.4.2~dev21-7.27.3 openstack-neutron-server-9.4.2~dev21-7.27.3 python-cinder-9.1.5~dev6-4.21.3 python-horizon-plugin-designate-ui-3.0.2~dev1-3.9.3 python-neutron-9.4.2~dev21-7.27.3 python-neutron-lbaas-9.2.2~dev11-4.15.3

References

#1089834 #1105476 #1116475 #1119902 #1124695

Cross- CVE-2017-15139

Affected Products:

SUSE OpenStack Cloud 7

https://www.suse.com/security/cve/CVE-2017-15139.html

https://bugzilla.suse.com/1089834

https://bugzilla.suse.com/1105476

https://bugzilla.suse.com/1116475

https://bugzilla.suse.com/1119902

https://bugzilla.suse.com/1124695

Severity
Announcement ID: SUSE-SU-2019:0716-1
Rating: moderate

Related News