SUSE-SU-2020:0930-1: important: Security update for ceph

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Apr 6 16:16:17 MDT 2020


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0930-1
Rating:             important
References:         #1166403 #1166484 
Cross-References:   CVE-2020-1759 CVE-2020-1760
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Enterprise Storage 6
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for ceph fixes the following issues:

   - CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403)
   - CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting
     (bsc#1166484).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-930=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-930=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2020-930=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ceph-14.2.5.389+gb0f23ac248-3.35.2
      ceph-base-14.2.5.389+gb0f23ac248-3.35.2
      ceph-base-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2
      ceph-fuse-14.2.5.389+gb0f23ac248-3.35.2
      ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mds-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mon-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-osd-14.2.5.389+gb0f23ac248-3.35.2
      ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-radosgw-14.2.5.389+gb0f23ac248-3.35.2
      ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      cephfs-shell-14.2.5.389+gb0f23ac248-3.35.2
      rbd-fuse-14.2.5.389+gb0f23ac248-3.35.2
      rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rbd-mirror-14.2.5.389+gb0f23ac248-3.35.2
      rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rbd-nbd-14.2.5.389+gb0f23ac248-3.35.2
      rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      ceph-test-14.2.5.389+gb0f23ac248-3.35.2
      ceph-test-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-test-debugsource-14.2.5.389+gb0f23ac248-3.35.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-diskprediction-cloud-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-rook-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-ssh-14.2.5.389+gb0f23ac248-3.35.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      ceph-common-14.2.5.389+gb0f23ac248-3.35.2
      ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2
      libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2
      libcephfs2-14.2.5.389+gb0f23ac248-3.35.2
      libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librados-devel-14.2.5.389+gb0f23ac248-3.35.2
      librados-devel-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librados2-14.2.5.389+gb0f23ac248-3.35.2
      librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2
      librbd-devel-14.2.5.389+gb0f23ac248-3.35.2
      librbd1-14.2.5.389+gb0f23ac248-3.35.2
      librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librgw-devel-14.2.5.389+gb0f23ac248-3.35.2
      librgw2-14.2.5.389+gb0f23ac248-3.35.2
      librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2
      python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2
      python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rados-14.2.5.389+gb0f23ac248-3.35.2
      python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rbd-14.2.5.389+gb0f23ac248-3.35.2
      python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rgw-14.2.5.389+gb0f23ac248-3.35.2
      python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      ceph-14.2.5.389+gb0f23ac248-3.35.2
      ceph-base-14.2.5.389+gb0f23ac248-3.35.2
      ceph-base-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-common-14.2.5.389+gb0f23ac248-3.35.2
      ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2
      ceph-fuse-14.2.5.389+gb0f23ac248-3.35.2
      ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mds-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mon-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-osd-14.2.5.389+gb0f23ac248-3.35.2
      ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      ceph-radosgw-14.2.5.389+gb0f23ac248-3.35.2
      ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      cephfs-shell-14.2.5.389+gb0f23ac248-3.35.2
      libcephfs2-14.2.5.389+gb0f23ac248-3.35.2
      libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librados2-14.2.5.389+gb0f23ac248-3.35.2
      librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librbd1-14.2.5.389+gb0f23ac248-3.35.2
      librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      librgw2-14.2.5.389+gb0f23ac248-3.35.2
      librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2
      python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2
      python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rados-14.2.5.389+gb0f23ac248-3.35.2
      python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rbd-14.2.5.389+gb0f23ac248-3.35.2
      python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      python3-rgw-14.2.5.389+gb0f23ac248-3.35.2
      python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rbd-fuse-14.2.5.389+gb0f23ac248-3.35.2
      rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rbd-mirror-14.2.5.389+gb0f23ac248-3.35.2
      rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
      rbd-nbd-14.2.5.389+gb0f23ac248-3.35.2
      rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2

   - SUSE Enterprise Storage 6 (noarch):

      ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-3.35.2
      ceph-mgr-rook-14.2.5.389+gb0f23ac248-3.35.2
      ceph-prometheus-alerts-14.2.5.389+gb0f23ac248-3.35.2


References:

   https://www.suse.com/security/cve/CVE-2020-1759.html
   https://www.suse.com/security/cve/CVE-2020-1760.html
   https://bugzilla.suse.com/1166403
   https://bugzilla.suse.com/1166484



More information about the sle-security-updates mailing list