SUSE-SU-2020:3539-1: important: Security update for ceph

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 26 13:21:46 MST 2020


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3539-1
Rating:             important
References:         #1170200 #1174466 #1177344 #1177843 #1178073 
                    #1178531 
Cross-References:   CVE-2020-25660
Affected Products:
                    SUSE Enterprise Storage 7
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update for ceph fixes the following issues:

   Security issue fixed:

   - CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).

   - mgr/dashboard: Fix for CrushMap viewer items getting compressed
     vertically (bsc#1170200)
   - mon: have 'mon stat' output json as well (bsc#1174466)
   - mgr/dashboard: support Orchestrator and user-defined Ganesha cluster
     (bsc#1177344)
   - mgr/dashboard: fix downstream NFS doc links (bsc#1178073)
   - cephadm: set default container_image to
     registry.suse.com/ses/7/ceph/ceph (bsc#1178531)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2020-3539=1



Package List:

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      ceph-base-15.2.5.667+g1a579d5bf2-3.3.1
      ceph-base-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      ceph-common-15.2.5.667+g1a579d5bf2-3.3.1
      ceph-common-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      ceph-debugsource-15.2.5.667+g1a579d5bf2-3.3.1
      cephadm-15.2.5.667+g1a579d5bf2-3.3.1
      libcephfs2-15.2.5.667+g1a579d5bf2-3.3.1
      libcephfs2-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      librados2-15.2.5.667+g1a579d5bf2-3.3.1
      librados2-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      librbd1-15.2.5.667+g1a579d5bf2-3.3.1
      librbd1-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      librgw2-15.2.5.667+g1a579d5bf2-3.3.1
      librgw2-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      python3-ceph-argparse-15.2.5.667+g1a579d5bf2-3.3.1
      python3-ceph-common-15.2.5.667+g1a579d5bf2-3.3.1
      python3-cephfs-15.2.5.667+g1a579d5bf2-3.3.1
      python3-cephfs-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rados-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rados-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rbd-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rbd-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rgw-15.2.5.667+g1a579d5bf2-3.3.1
      python3-rgw-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1
      rbd-nbd-15.2.5.667+g1a579d5bf2-3.3.1
      rbd-nbd-debuginfo-15.2.5.667+g1a579d5bf2-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-25660.html
   https://bugzilla.suse.com/1170200
   https://bugzilla.suse.com/1174466
   https://bugzilla.suse.com/1177344
   https://bugzilla.suse.com/1177843
   https://bugzilla.suse.com/1178073
   https://bugzilla.suse.com/1178531



More information about the sle-security-updates mailing list