SUSE-SU-2021:1473-1: important: Security update for ceph

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 4 10:16:56 UTC 2021


   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1473-1
Rating:             important
References:         #1145463 #1174466 #1177200 #1178235 #1178837 
                    #1178860 #1178905 #1179997 #1180118 #1180594 
                    #1181378 #1183074 #1183487 
Cross-References:   CVE-2020-25678 CVE-2020-27839 CVE-2021-20288
                   
CVSS scores:
                    CVE-2020-25678 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-27839 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-20288 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-20288 (SUSE): 8 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that solves three vulnerabilities and has 10
   fixes is now available.

Description:

   This update for ceph fixes the following issues:

   - ceph was updated to 14.2.20-402-g6aa76c6815:
       * CVE-2021-20288: Fixed unauthorized global_id reuse (bsc#1183074).
       * CVE-2020-25678: Do not add sensitive information in Ceph log files
         (bsc#1178905).
       * CVE-2020-27839: Use secure cookies to store JWT Token (bsc#1179997).
       * mgr/dashboard: prometheus alerting: add some leeway for package
         drops and errors (bsc#1145463)
       * mon: have 'mon stat' output json as well (bsc#1174466)
       * rpm: ceph-mgr-dashboard recommends python3-saml on SUSE (bsc#1177200)
       * mgr/dashboard: Display a warning message in Dashboard when debug
         mode is enabled (bsc#1178235)
       * rgw: cls/user: set from_index for reset stats calls (bsc#1178837)
       * mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860)
       * bluestore: provide a different name for fallback allocator
         (bsc#1180118)
       * test/run-cli-tests: use cram from github (bsc#1181378)
       * mgr/dashboard: fix "Python2 Cookie module import fails on Python3"
         (bsc#1183487)
       * common: make ms_bind_msgr2 default to 'false' (bsc#1180594)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1473=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1473=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1473=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1473=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1473=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1473=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1473=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1473=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-1473=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Manager Proxy 4.0 (x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      ceph-14.2.20.402+g6aa76c6815-3.60.1
      ceph-base-14.2.20.402+g6aa76c6815-3.60.1
      ceph-base-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      ceph-fuse-14.2.20.402+g6aa76c6815-3.60.1
      ceph-fuse-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mds-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mds-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mgr-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mgr-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mon-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mon-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-osd-14.2.20.402+g6aa76c6815-3.60.1
      ceph-osd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-radosgw-14.2.20.402+g6aa76c6815-3.60.1
      ceph-radosgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      cephfs-shell-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
      rbd-fuse-14.2.20.402+g6aa76c6815-3.60.1
      rbd-fuse-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rbd-mirror-14.2.20.402+g6aa76c6815-3.60.1
      rbd-mirror-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rbd-nbd-14.2.20.402+g6aa76c6815-3.60.1
      rbd-nbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE Enterprise Storage 6 (noarch):

      ceph-grafana-dashboards-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mgr-dashboard-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mgr-diskprediction-local-14.2.20.402+g6aa76c6815-3.60.1
      ceph-mgr-rook-14.2.20.402+g6aa76c6815-3.60.1
      ceph-prometheus-alerts-14.2.20.402+g6aa76c6815-3.60.1

   - SUSE CaaS Platform 4.0 (x86_64):

      ceph-common-14.2.20.402+g6aa76c6815-3.60.1
      ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
      libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-14.2.20.402+g6aa76c6815-3.60.1
      librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librados2-14.2.20.402+g6aa76c6815-3.60.1
      librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-14.2.20.402+g6aa76c6815-3.60.1
      librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-14.2.20.402+g6aa76c6815-3.60.1
      librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
      python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-14.2.20.402+g6aa76c6815-3.60.1
      python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
      python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
      python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
      rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1


References:

   https://www.suse.com/security/cve/CVE-2020-25678.html
   https://www.suse.com/security/cve/CVE-2020-27839.html
   https://www.suse.com/security/cve/CVE-2021-20288.html
   https://bugzilla.suse.com/1145463
   https://bugzilla.suse.com/1174466
   https://bugzilla.suse.com/1177200
   https://bugzilla.suse.com/1178235
   https://bugzilla.suse.com/1178837
   https://bugzilla.suse.com/1178860
   https://bugzilla.suse.com/1178905
   https://bugzilla.suse.com/1179997
   https://bugzilla.suse.com/1180118
   https://bugzilla.suse.com/1180594
   https://bugzilla.suse.com/1181378
   https://bugzilla.suse.com/1183074
   https://bugzilla.suse.com/1183487



More information about the sle-updates mailing list