SUSE-SU-2022:2818-1: important: Security update for ceph

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 16 16:18:04 UTC 2022


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2818-1
Rating:             important
References:         #1194131 #1195359 #1196044 #1196785 #1200064 
                    #1200553 SES-2515 
Cross-References:   CVE-2021-3979
CVSS scores:
                    CVE-2021-3979 (SUSE): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves one vulnerability, contains one
   feature and has 5 fixes is now available.

Description:

   This update for ceph fixes the following issues:

   - Update to 16.2.9-536-g41a9f9a5573:
     + (bsc#1195359, bsc#1200553) rgw: check bucket shard init status in
       RGWRadosBILogTrimCR
     + (bsc#1194131) ceph-volume: honour osd_dmcrypt_key_size option
       (CVE-2021-3979)

   - Update to 16.2.9-158-gd93952c7eea:
     + cmake: check for python(\d)\.(\d+) when building boost
     + make-dist: patch boost source to support python 3.10

   - Update to ceph-16.2.9-58-ge2e5cb80063:
     + (bsc#1200064, pr#480) Remove last vestiges of docker.io image paths

   - Update to 16.2.9.50-g7d9f12156fb:
     + (jsc#SES-2515) High-availability NFS export
     + (bsc#1196044) cephadm: prometheus: The generatorURL in alerts is only
       using hostname
     + (bsc#1196785) cephadm: avoid crashing on expected non-zero exit

   - Update to 16.2.7-969-g6195a460d89
     + (jsc#SES-2515) High-availability NFS export


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2818=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2818=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ceph-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-base-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-base-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-common-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-common-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-debugsource-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-fuse-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-fuse-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-immutable-object-cache-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-immutable-object-cache-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mds-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mds-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mon-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mon-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-osd-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-osd-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-radosgw-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-radosgw-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      cephfs-mirror-16.2.9.536+g41a9f9a5573-150400.3.3.1
      cephfs-mirror-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      cephfs-shell-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephsqlite-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephsqlite-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephsqlite-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados-devel-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libradospp-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd1-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd1-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-ceph-argparse-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-ceph-common-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-cephfs-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-cephfs-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rados-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rados-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rbd-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rbd-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rgw-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rgw-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rados-objclass-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-fuse-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-fuse-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-mirror-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-mirror-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-nbd-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-nbd-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1

   - openSUSE Leap 15.4 (x86_64):

      ceph-test-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-test-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-test-debugsource-16.2.9.536+g41a9f9a5573-150400.3.3.1

   - openSUSE Leap 15.4 (noarch):

      ceph-grafana-dashboards-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-cephadm-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-dashboard-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-diskprediction-local-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-k8sevents-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-modules-core-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-mgr-rook-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-prometheus-alerts-16.2.9.536+g41a9f9a5573-150400.3.3.1
      cephadm-16.2.9.536+g41a9f9a5573-150400.3.3.1
      cephfs-top-16.2.9.536+g41a9f9a5573-150400.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      ceph-common-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-common-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      ceph-debugsource-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libcephfs2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados-devel-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librados2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      libradospp-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd1-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librbd1-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw2-16.2.9.536+g41a9f9a5573-150400.3.3.1
      librgw2-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-ceph-argparse-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-ceph-common-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-cephfs-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-cephfs-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rados-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rados-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rbd-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rbd-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rgw-16.2.9.536+g41a9f9a5573-150400.3.3.1
      python3-rgw-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rados-objclass-devel-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-nbd-16.2.9.536+g41a9f9a5573-150400.3.3.1
      rbd-nbd-debuginfo-16.2.9.536+g41a9f9a5573-150400.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-3979.html
   https://bugzilla.suse.com/1194131
   https://bugzilla.suse.com/1195359
   https://bugzilla.suse.com/1196044
   https://bugzilla.suse.com/1196785
   https://bugzilla.suse.com/1200064
   https://bugzilla.suse.com/1200553



More information about the sle-security-updates mailing list