SUSE-SU-2018:2478-1: important: Security update for ceph

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 22 07:39:54 MDT 2018


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2478-1
Rating:             important
References:         #1092874 #1094932 #1096748 #1099162 
Cross-References:   CVE-2018-10861 CVE-2018-1128 CVE-2018-1129
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for ceph fixes the following issues:

   - Update to version 12.2.7-420-gc0ef85b854:
       * https://ceph.com/releases/12-2-7-luminous-released/
       * luminous: osd: eternal stuck PG in 'unfound_recovery' (bsc#1094932)
       * bluestore: db.slow used when db is not full (bsc#1092874)

       * CVE-2018-10861: Ensure that ceph-mon does perform authorization on
         all OSD pool ops (bsc#1099162).
       * CVE-2018-1129: cephx signature check bypass (bsc#1096748).
       * CVE-2018-1128: cephx protocol was vulnerable to replay attack
         (bsc#1096748).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1494=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1494=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1494=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ceph-debugsource-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs-devel-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados-devel-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados-devel-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd-devel-12.2.7+git.1531910353.c0ef85b854-2.12.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-common-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-debugsource-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-common-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-debugsource-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1

   - SUSE CaaS Platform ALL (x86_64):

      ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-common-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-debugsource-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1

   - SUSE CaaS Platform 3.0 (x86_64):

      ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-common-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      ceph-debugsource-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libcephfs2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librados2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      libradosstriper1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librbd1-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-12.2.7+git.1531910353.c0ef85b854-2.12.1
      librgw2-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-cephfs-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rados-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rbd-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12.1
      python-rgw-debuginfo-12.2.7+git.1531910353.c0ef85b854-2.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-10861.html
   https://www.suse.com/security/cve/CVE-2018-1128.html
   https://www.suse.com/security/cve/CVE-2018-1129.html
   https://bugzilla.suse.com/1092874
   https://bugzilla.suse.com/1094932
   https://bugzilla.suse.com/1096748
   https://bugzilla.suse.com/1099162



More information about the sle-security-updates mailing list