SUSE-SU-2020:3895-1: important: Security update for ceph

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Dec 21 10:19:30 MST 2020


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3895-1
Rating:             important
References:         #1178860 #1179016 #1179802 #1180107 #1180155 
                    
Cross-References:   CVE-2020-27781
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Enterprise Storage 7
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   This update for ceph fixes the following issues:

   Security issue fixed:

   - CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client
     Python interface (bsc#1180155, bsc#1179802).

   Non-security issues fixed:

   - Update to 15.2.8-80-g1f4b6229ca:
     + Rebase on tip of upstream "octopus" branch, SHA1
       bdf3eebcd22d7d0b3dd4d5501bee5bac354d5b55
       * upstream Octopus v15.2.8 release, see
         https://ceph.io/releases/v15-2-8-octopus-released/

   - Update to 15.2.7-776-g343cd10fe5:
     + Rebase on tip of upstream "octopus" branch, SHA1
       1b8a634fdcd94dfb3ba650793fb1b6d09af65e05
       * (bsc#1178860) mgr/dashboard: Disable TLS 1.0 and 1.1
     + (bsc#1179016) rpm: require smartmontools on SUSE
     + (bsc#1180107) ceph-volume: pass --filter-for-batch from drive-group
       subcommand


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3895=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2020-3895=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
      libcephfs-devel-15.2.8.80+g1f4b6229ca-3.13.1
      libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
      libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librados-devel-15.2.8.80+g1f4b6229ca-3.13.1
      librados-devel-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librados2-15.2.8.80+g1f4b6229ca-3.13.1
      librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      libradospp-devel-15.2.8.80+g1f4b6229ca-3.13.1
      librbd-devel-15.2.8.80+g1f4b6229ca-3.13.1
      librbd1-15.2.8.80+g1f4b6229ca-3.13.1
      librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librgw-devel-15.2.8.80+g1f4b6229ca-3.13.1
      librgw2-15.2.8.80+g1f4b6229ca-3.13.1
      librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
      python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
      python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
      python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      rados-objclass-devel-15.2.8.80+g1f4b6229ca-3.13.1
      rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
      rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      ceph-base-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-base-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
      cephadm-15.2.8.80+g1f4b6229ca-3.13.1
      libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
      libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librados2-15.2.8.80+g1f4b6229ca-3.13.1
      librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librbd1-15.2.8.80+g1f4b6229ca-3.13.1
      librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      librgw2-15.2.8.80+g1f4b6229ca-3.13.1
      librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
      python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
      python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
      python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
      python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
      rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
      rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-27781.html
   https://bugzilla.suse.com/1178860
   https://bugzilla.suse.com/1179016
   https://bugzilla.suse.com/1179802
   https://bugzilla.suse.com/1180107
   https://bugzilla.suse.com/1180155



More information about the sle-updates mailing list