SUSE 5024 Published by

A ceph security update has been released for openSUSE Leap 15.1.



opensuse-security-announce: openSUSE-SU-2020:2057-1: moderate: Security update for ceph


openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2057-1
Rating: moderate
References: #1151612 #1158257 #1169134 #1170487 #1174591
#1175061 #1175240 #1175781 #1177843
Cross-References: CVE-2020-25660
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has 8 fixes is
now available.

Description:

This update for ceph fixes the following issues:

- CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).
- Major batch refactor of ceph-volume that addresses a couple of issues
(bsc#1151612, bsc#1158257)
- Documented Prometheus' security model (bsc#1169134)
- monclient: Fixed an issue where executing several ceph commands in a
short amount of time led to a segmentation fault (bsc#1170487)
- Fixed an issue, where it was not possible to edit an iSCSI logged-in
client (bsc#1174591)
- Fixed an issue, where OSDs could not get started after they failed
(bsc#1175061)
- Fixed an issue with the restful module, where it aborted on execution
for POST calls (bsc#1175240)
- Fixed a many-to-many issue in host-details Grafana dashboard
(bsc#1175585)
- Fixed collection_list ordering in os/bluestore (bsc#1172546)
- Fixed help output of lvmcache (bsc#1175781)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-2057=1


Package List:

- openSUSE Leap 15.1 (noarch):

ceph-dashboard-e2e-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-grafana-dashboards-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-dashboard-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-diskprediction-cloud-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-diskprediction-local-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-k8sevents-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-rook-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-ssh-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-prometheus-alerts-14.2.13.450+g65ea1b614d-lp151.2.28.1

- openSUSE Leap 15.1 (x86_64):

ceph-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-base-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-base-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-common-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-common-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-debugsource-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-fuse-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-fuse-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mds-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mds-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mgr-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mon-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-mon-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-osd-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-osd-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-radosgw-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-radosgw-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-resource-agents-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-test-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-test-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
ceph-test-debugsource-14.2.13.450+g65ea1b614d-lp151.2.28.1
cephfs-shell-14.2.13.450+g65ea1b614d-lp151.2.28.1
libcephfs-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
libcephfs2-14.2.13.450+g65ea1b614d-lp151.2.28.1
libcephfs2-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
librados-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
librados-devel-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
librados2-14.2.13.450+g65ea1b614d-lp151.2.28.1
librados2-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
libradospp-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
libradosstriper-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
libradosstriper1-14.2.13.450+g65ea1b614d-lp151.2.28.1
libradosstriper1-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
librbd-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
librbd1-14.2.13.450+g65ea1b614d-lp151.2.28.1
librbd1-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
librgw-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
librgw2-14.2.13.450+g65ea1b614d-lp151.2.28.1
librgw2-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-ceph-argparse-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-cephfs-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-cephfs-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rados-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rados-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rbd-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rbd-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rgw-14.2.13.450+g65ea1b614d-lp151.2.28.1
python3-rgw-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
rados-objclass-devel-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-fuse-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-fuse-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-mirror-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-mirror-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-nbd-14.2.13.450+g65ea1b614d-lp151.2.28.1
rbd-nbd-debuginfo-14.2.13.450+g65ea1b614d-lp151.2.28.1

References:

  https://www.suse.com/security/cve/CVE-2020-25660.html
  https://bugzilla.suse.com/1151612
  https://bugzilla.suse.com/1158257
  https://bugzilla.suse.com/1169134
  https://bugzilla.suse.com/1170487
  https://bugzilla.suse.com/1174591
  https://bugzilla.suse.com/1175061
  https://bugzilla.suse.com/1175240
  https://bugzilla.suse.com/1175781
  https://bugzilla.suse.com/1177843