SUSE-SU-2019:2049-1: important: Security update for ceph

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Aug 5 13:14:00 MDT 2019


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2049-1
Rating:             important
References:         #1121567 #1123360 #1124957 #1125080 #1125899 
                    #1131984 #1132396 #1133139 #1133461 #1135030 
                    #1135219 #1135221 #1135388 #1136110 
Cross-References:   CVE-2018-16889 CVE-2019-3821
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Enterprise Storage 6
______________________________________________________________________________

   An update that solves two vulnerabilities and has 12 fixes
   is now available.

Description:

   This update for ceph fixes the following issues:

   Security issues fixed:

   - CVE-2019-3821: civetweb: fix file descriptor leak (bsc#1125080)
   - CVE-2018-16889: rgw: sanitize customer encryption keys from log output
     in v4 auth (bsc#1121567)

   Non-security issues fixed:

   - install grafana dashboards world readable (bsc#1136110)
   - upgrade results in cluster outage (bsc#1132396)
   - ceph status reports "HEALTH_WARN 3 monitors have not enabled msgr2"
     (bsc#1124957)
   -  Dashboard: Opening tcmu-runner perf counters results in a 404
      (bsc#1135388)
   - RadosGW stopped expiring objects (bsc#1133139)
   - Ceph does not recover when rebuilding every OSD  (bsc#1133461)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2049=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2049=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2019-2049=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ceph-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-base-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-base-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-fuse-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mds-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mds-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mon-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mon-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-osd-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-osd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-radosgw-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-radosgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      cephfs-shell-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-fuse-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-mirror-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-mirror-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-nbd-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-nbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      ceph-test-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-test-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-test-debugsource-14.2.1.468+g994fd9e0cc-3.3.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      ceph-grafana-dashboards-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-dashboard-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-diskprediction-cloud-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-diskprediction-local-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-rook-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-ssh-14.2.1.468+g994fd9e0cc-3.3.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      ceph-common-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-common-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
      libcephfs-devel-14.2.1.468+g994fd9e0cc-3.3.2
      libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2
      libcephfs2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librados-devel-14.2.1.468+g994fd9e0cc-3.3.2
      librados-devel-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librados2-14.2.1.468+g994fd9e0cc-3.3.2
      librados2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      libradospp-devel-14.2.1.468+g994fd9e0cc-3.3.2
      librbd-devel-14.2.1.468+g994fd9e0cc-3.3.2
      librbd1-14.2.1.468+g994fd9e0cc-3.3.2
      librbd1-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librgw-devel-14.2.1.468+g994fd9e0cc-3.3.2
      librgw2-14.2.1.468+g994fd9e0cc-3.3.2
      librgw2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2
      python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2
      python3-cephfs-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rados-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rados-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rados-objclass-devel-14.2.1.468+g994fd9e0cc-3.3.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      ceph-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-base-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-base-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-common-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-common-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-fuse-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mds-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mds-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mon-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mon-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-osd-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-osd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-radosgw-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-radosgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      cephfs-shell-14.2.1.468+g994fd9e0cc-3.3.2
      libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2
      libcephfs2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librados2-14.2.1.468+g994fd9e0cc-3.3.2
      librados2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librbd1-14.2.1.468+g994fd9e0cc-3.3.2
      librbd1-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      librgw2-14.2.1.468+g994fd9e0cc-3.3.2
      librgw2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2
      python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2
      python3-cephfs-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rados-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rados-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2
      python3-rgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-fuse-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-mirror-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-mirror-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-nbd-14.2.1.468+g994fd9e0cc-3.3.2
      rbd-nbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2

   - SUSE Enterprise Storage 6 (noarch):

      ceph-grafana-dashboards-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-dashboard-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-diskprediction-local-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-mgr-rook-14.2.1.468+g994fd9e0cc-3.3.2
      ceph-prometheus-alerts-14.2.1.468+g994fd9e0cc-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-16889.html
   https://www.suse.com/security/cve/CVE-2019-3821.html
   https://bugzilla.suse.com/1121567
   https://bugzilla.suse.com/1123360
   https://bugzilla.suse.com/1124957
   https://bugzilla.suse.com/1125080
   https://bugzilla.suse.com/1125899
   https://bugzilla.suse.com/1131984
   https://bugzilla.suse.com/1132396
   https://bugzilla.suse.com/1133139
   https://bugzilla.suse.com/1133461
   https://bugzilla.suse.com/1135030
   https://bugzilla.suse.com/1135219
   https://bugzilla.suse.com/1135221
   https://bugzilla.suse.com/1135388
   https://bugzilla.suse.com/1136110



More information about the sle-security-updates mailing list