SUSE 5024 Published by

A ceph security update has been released for openSUSE Leap 15.1.



openSUSE-SU-2021:0079-1: moderate: Security update for ceph


openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0079-1
Rating: moderate
References: #1178837 #1179139 #1179452 #1179802 #1180118
#1180155
Cross-References: CVE-2020-27781
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for ceph fixes the following issues:

Security issues fixed:

- CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client
Python interface (bsc#1179802 bsc#1180155).

Non-security issues fixed:

- Fixes an issue when check in legacy collection reaches end. (bsc#1179139)
- Fixes an issue when storage service stops. (bsc#1178837)
- Fix for failing test run due to missing module 'six'. (bsc#1179452)
- Provide a different name for the fallback allocator in bluestore.
(bsc#1180118)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2021-79=1


Package List:

- openSUSE Leap 15.1 (x86_64):

ceph-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-base-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-base-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-common-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-common-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-debugsource-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-fuse-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-fuse-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mds-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mds-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mon-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mon-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-osd-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-osd-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-radosgw-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-radosgw-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-resource-agents-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-test-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-test-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-test-debugsource-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
cephfs-shell-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libcephfs-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libcephfs2-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libcephfs2-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librados-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librados-devel-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librados2-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librados2-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libradospp-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libradosstriper-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libradosstriper1-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
libradosstriper1-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librbd-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librbd1-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librbd1-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librgw-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librgw2-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
librgw2-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-ceph-argparse-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-cephfs-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-cephfs-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rados-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rados-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rbd-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rbd-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rgw-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
python3-rgw-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rados-objclass-devel-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-fuse-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-fuse-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-mirror-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-mirror-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-nbd-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
rbd-nbd-debuginfo-14.2.16.402+g7d47dbaf4d-lp151.2.31.1

- openSUSE Leap 15.1 (noarch):

ceph-dashboard-e2e-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-grafana-dashboards-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-dashboard-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-diskprediction-cloud-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-diskprediction-local-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-k8sevents-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-rook-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-mgr-ssh-14.2.16.402+g7d47dbaf4d-lp151.2.31.1
ceph-prometheus-alerts-14.2.16.402+g7d47dbaf4d-lp151.2.31.1

References:

  https://www.suse.com/security/cve/CVE-2020-27781.html
  https://bugzilla.suse.com/1178837
  https://bugzilla.suse.com/1179139
  https://bugzilla.suse.com/1179452
  https://bugzilla.suse.com/1179802
  https://bugzilla.suse.com/1180118
  https://bugzilla.suse.com/1180155