-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4574
            SUSE-SU-2019:3191-1 Security update for cloud-init
                              6 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cloud-init
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0816  

Reference:         ASB-2019.0070
                   ESB-2019.4512
                   ESB-2019.0872

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193191-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for cloud-init

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3191-1
Rating:            moderate
References:        #1099358 #1129124 #1136440 #1142988 #1144363 #1151488
                   #1154092
Cross-References:  CVE-2019-0816
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 12
                   SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for cloud-init fixes the following issues:
Security issue fixed:

  o CVE-2019-0816: Fixed the unnecessary extra ssh keys that were added to
    authorized_keys (bsc#1129124).


Non-security issues fixed:

  o Add cloud-init-renderer-detect.patch (bsc#1154092, bsc#1142988) + Short
    curcuit the conditional for identifying the sysconfig renderer. If we find
    ifup/ifdown accept the renderer as available.


  o Add cloud-init-break-resolv-symlink.patch (bsc#1151488) + If /etc/
    resolv.conf is a symlink break it. This will avoid netconfig from
    clobbering the changes cloud-init applied.


  o Update to cloud-init 19.2 (bsc#1099358) + Remove, included upstream -
    cloud-init-detect-nova.diff - cloud-init-add-static-routes.diff + net: add
    rfc3442 (classless static routes) to EphemeralDHCP (LP: #1821102) +
    templates/ntp.conf.debian.tmpl: fix missing newline for pools (LP: #
    1836598) + Support netplan renderer in Arch Linux [Conrad Hoffmann] + Fix
    typo in publicly viewable documentation. [David Medberry] + Add a cdrom
    size checker for OVF ds to ds-identify [Pengpeng Sun] (LP: #1806701) +
    VMWare: Trigger the post customization script via cc_scripts module.
    [Xiaofeng Wang] (LP: #1833192) + Cloud-init analyze module: Added ability
    to analyze boot events. [Sam Gilson] + Update debian eni network
    configuration location, retain Ubuntu setting [Janos Lenart] + net: skip
    bond interfaces in get_interfaces [Stanislav Makar] (LP: #1812857) + Fix a
    couple of issues raised by a coverity scan + Add missing dsname for Hetzner
    Cloud datasource [Markus Schade] + doc: indicate that netplan is default in
    Ubuntu now + azure: add region and AZ properties from imds compute location
    metadata + sysconfig: support more bonding options [Penghui Liao] +
    cloud-init-generator: use libexec path to ds-identify on redhat systems
    (LP: #1833264) + tools/build-on-freebsd: update to python3 [GonA(C)ri Le
    Bouder] + Allow identification of OpenStack by Asset Tag [Mark T. Voelker]
    (LP: #1669875) + Fix spelling error making 'an Ubuntu' consistent. [Brian
    Murray] + run-container: centos: comment out the repo mirrorlist [Paride
    Legovini] + netplan: update netplan key mappings for gratuitous-arp (LP: #
    1827238) + freebsd: fix the name of cloudcfg VARIANT [GonA(C)ri Le Bouder] +
    freebsd: ability to grow root file system [GonA(C)ri Le Bouder] + freebsd:
    NoCloud data source support [GonA(C)ri Le Bouder] (LP: #1645824) + Azure:
    Return static fallback address as if failed to find endpoint [Jason Zions
    (MSFT)]


  o Follow up to update cloud-init-trigger-udev.patch (bsc#1144363)
  o Update to version 19.1 (bsc#1136440, bsc#1129124)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 12:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-3191=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 12 (aarch64 ppc64le s390x
    x86_64):
       cloud-init-19.2-37.33.1
       cloud-init-config-suse-19.2-37.33.1
  o SUSE CaaS Platform 3.0 (x86_64):
       cloud-init-19.2-37.33.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0816.html
  o https://bugzilla.suse.com/1099358
  o https://bugzilla.suse.com/1129124
  o https://bugzilla.suse.com/1136440
  o https://bugzilla.suse.com/1142988
  o https://bugzilla.suse.com/1144363
  o https://bugzilla.suse.com/1151488
  o https://bugzilla.suse.com/1154092

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXenRGWaOgq3Tt24GAQh1KQ//V2uMqBez+E097syYVUOkZymnqdBK8PGE
Pf2N408tAsqYXtUPcsKIznFBsLH6D7ORK6VXW5XjOjMSe9IP5e3piz972OjVOEIW
UL5Jb0Htae1IKCYYEycMHJ1a5Mf3MHd9eU00833honNut3be6GhT/DHJ4IjhLsRO
ftnEDruhlFpNl/LQ77JhcsNtJnfUsMS+Kt0ZymUCOYi6D5ClUtVxCsEO2pRtItCM
GwxZZxFmS4Gb5wRWRTTos2GOWcsY1/o5Y/MsU6AsLjehj48a0iXMnXo9yrX79Dam
1UDf7PkY64EDy09IWlQIIgeQQNf2NDuAfHgtZbH9dOtfZNR9P6RUp4FgWfPXaYTG
WiQgmbvIpa8mPGuuABt4mLDPXb9wE3G43AaS4bBfypFve/OaQ0HTrojOibQomeld
0W4F4D9Lkc5Jr7A0j2bI9XWP2tTalXEbLws1T3e/HKRxtVETBX16bz+L853h0x30
+l4d2TTeok0onmObwmX/2l9O52X4u3IMoc/2we1x/DYBY1zOeM+VCeLB3eogaXMI
zxBUGsuB16yLLLulG++RHL25+x/6Xqb04DiUeaHRm/j9iC1zoxCO3b26W28EGw2N
ayWyJY1ODAUngn4tjRj7EBtbcl19HRCRS4EctmN8jUzcp4E4eX0w+ibmKyfyuHi5
lT7E6S7PAp0=
=SMXv
-----END PGP SIGNATURE-----