SUSE-SU-2020:3473-1: moderate: Security update for ceph

sle-updates at lists.suse.com sle-updates at lists.suse.com
Sat Nov 21 04:34:38 MST 2020


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3473-1
Rating:             moderate
References:         #1163764 #1170200 #1170498 #1173079 #1174466 
                    #1174529 #1174644 #1175120 #1175161 #1175169 
                    #1176451 #1176499 #1176638 #1177078 #1177151 
                    #1177319 #1177344 #1177450 #1177643 #1177676 
                    #1177843 #1177933 #1178073 #1178531 SES-1071 
                    SES-185 
Cross-References:   CVE-2020-25660
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that solves one vulnerability, contains two
   features and has 23 fixes is now available.

Description:

   This update for ceph fixes the following issues:

   - CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).
   - Added --container-init feature (bsc#1177319, bsc#1163764)
   - Made journald as the logdriver again (bsc#1177933)
   - Fixes a condition check for copy_tree, copy_files, and move_files in
     cephadm (bsc#1177676)
   - Fixed a bug where device_health_metrics pool gets created even without
     any OSDs in the cluster (bsc#1173079)
   - Log cephadm output /var/log/ceph/cephadm.log (bsc#1174644)
   - Fixed a bug where the orchestrator didn't come up anymore after the
     deletion of OSDs (bsc#1176499)
   - Fixed a bug where cephadm fails to deploy all OSDs and gets stuck
     (bsc#1177450)
   - python-common will no longer skip unavailable disks (bsc#1177151)
   - Added snap-schedule module (jsc#SES-704)
   - Updated the SES7 downstream branding (bsc#1175120, bsc#1175161,
     bsc#1175169, bsc#1170498)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3473=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      ceph-common-15.2.5.667+g1a579d5bf2-3.5.1
      ceph-common-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      ceph-debugsource-15.2.5.667+g1a579d5bf2-3.5.1
      libcephfs-devel-15.2.5.667+g1a579d5bf2-3.5.1
      libcephfs2-15.2.5.667+g1a579d5bf2-3.5.1
      libcephfs2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      librados-devel-15.2.5.667+g1a579d5bf2-3.5.1
      librados-devel-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      librados2-15.2.5.667+g1a579d5bf2-3.5.1
      librados2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      libradospp-devel-15.2.5.667+g1a579d5bf2-3.5.1
      librbd-devel-15.2.5.667+g1a579d5bf2-3.5.1
      librbd1-15.2.5.667+g1a579d5bf2-3.5.1
      librbd1-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      librgw-devel-15.2.5.667+g1a579d5bf2-3.5.1
      librgw2-15.2.5.667+g1a579d5bf2-3.5.1
      librgw2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      python3-ceph-argparse-15.2.5.667+g1a579d5bf2-3.5.1
      python3-ceph-common-15.2.5.667+g1a579d5bf2-3.5.1
      python3-cephfs-15.2.5.667+g1a579d5bf2-3.5.1
      python3-cephfs-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rados-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rados-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rbd-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rbd-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rgw-15.2.5.667+g1a579d5bf2-3.5.1
      python3-rgw-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
      rados-objclass-devel-15.2.5.667+g1a579d5bf2-3.5.1
      rbd-nbd-15.2.5.667+g1a579d5bf2-3.5.1
      rbd-nbd-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1


References:

   https://www.suse.com/security/cve/CVE-2020-25660.html
   https://bugzilla.suse.com/1163764
   https://bugzilla.suse.com/1170200
   https://bugzilla.suse.com/1170498
   https://bugzilla.suse.com/1173079
   https://bugzilla.suse.com/1174466
   https://bugzilla.suse.com/1174529
   https://bugzilla.suse.com/1174644
   https://bugzilla.suse.com/1175120
   https://bugzilla.suse.com/1175161
   https://bugzilla.suse.com/1175169
   https://bugzilla.suse.com/1176451
   https://bugzilla.suse.com/1176499
   https://bugzilla.suse.com/1176638
   https://bugzilla.suse.com/1177078
   https://bugzilla.suse.com/1177151
   https://bugzilla.suse.com/1177319
   https://bugzilla.suse.com/1177344
   https://bugzilla.suse.com/1177450
   https://bugzilla.suse.com/1177643
   https://bugzilla.suse.com/1177676
   https://bugzilla.suse.com/1177843
   https://bugzilla.suse.com/1177933
   https://bugzilla.suse.com/1178073
   https://bugzilla.suse.com/1178531



More information about the sle-updates mailing list