SUSE 5022 Published by

A ceph security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:0544-1: moderate: Security update for ceph


openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0544-1
Rating: moderate
References: #1172926 #1176390 #1176489 #1176679 #1176828
#1177360 #1177857 #1178837 #1178860 #1178905
#1178932 #1179569 #1179997 #1182766
Cross-References: CVE-2020-25678 CVE-2020-27839
CVSS scores:
CVE-2020-25678 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVE-2020-27839 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves two vulnerabilities and has 12 fixes
is now available.

Description:

This update for ceph fixes the following issues:

- ceph was updated to to 15.2.9
- cephadm: fix 'inspect' and 'pull' (bsc#1182766)
- CVE-2020-27839: mgr/dashboard: Use secure cookies to store JWT Token
(bsc#1179997)
- CVE-2020-25678: Do not add sensitive information in Ceph log files
(bsc#1178905)
- mgr/orchestrator: Sort 'ceph orch device ls' by host (bsc#1172926)
- mgr/dashboard: enable different URL for users of browser to Grafana
(bsc#1176390, bsc#1176679)
- mgr/cephadm: lock multithreaded access to OSDRemovalQueue (bsc#1176489)
- cephadm: command_unit: call systemctl with verbose=True (bsc#1176828)
- cephadm: silence "Failed to evict container" log msg (bsc#1177360)
- mgr/cephadm: upgrade: fail gracefully, if daemon redeploy fails
(bsc#1177857)
- rgw: cls/user: set from_index for reset stats calls (bsc#1178837)
- mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860)
- cephadm: reference the last local image by digest (bsc#1178932,
bsc#1179569)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-544=1


Package List:

- openSUSE Leap 15.2 (x86_64):

ceph-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-base-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-base-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-common-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-common-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-debugsource-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-fuse-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-fuse-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-immutable-object-cache-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-immutable-object-cache-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mds-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mds-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mon-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mon-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-osd-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-osd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-radosgw-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-radosgw-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-test-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-test-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-test-debugsource-15.2.9.83+g4275378de0-lp152.2.12.1
cephfs-shell-15.2.9.83+g4275378de0-lp152.2.12.1
libcephfs-devel-15.2.9.83+g4275378de0-lp152.2.12.1
libcephfs2-15.2.9.83+g4275378de0-lp152.2.12.1
libcephfs2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
librados-devel-15.2.9.83+g4275378de0-lp152.2.12.1
librados-devel-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
librados2-15.2.9.83+g4275378de0-lp152.2.12.1
librados2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
libradospp-devel-15.2.9.83+g4275378de0-lp152.2.12.1
librbd-devel-15.2.9.83+g4275378de0-lp152.2.12.1
librbd1-15.2.9.83+g4275378de0-lp152.2.12.1
librbd1-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
librgw-devel-15.2.9.83+g4275378de0-lp152.2.12.1
librgw2-15.2.9.83+g4275378de0-lp152.2.12.1
librgw2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
python3-ceph-argparse-15.2.9.83+g4275378de0-lp152.2.12.1
python3-ceph-common-15.2.9.83+g4275378de0-lp152.2.12.1
python3-cephfs-15.2.9.83+g4275378de0-lp152.2.12.1
python3-cephfs-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rados-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rados-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rbd-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rbd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rgw-15.2.9.83+g4275378de0-lp152.2.12.1
python3-rgw-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
rados-objclass-devel-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-fuse-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-fuse-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-mirror-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-mirror-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-nbd-15.2.9.83+g4275378de0-lp152.2.12.1
rbd-nbd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1

- openSUSE Leap 15.2 (noarch):

ceph-grafana-dashboards-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-cephadm-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-dashboard-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-diskprediction-cloud-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-diskprediction-local-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-k8sevents-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-modules-core-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-mgr-rook-15.2.9.83+g4275378de0-lp152.2.12.1
ceph-prometheus-alerts-15.2.9.83+g4275378de0-lp152.2.12.1
cephadm-15.2.9.83+g4275378de0-lp152.2.12.1

References:

  https://www.suse.com/security/cve/CVE-2020-25678.html
  https://www.suse.com/security/cve/CVE-2020-27839.html
  https://bugzilla.suse.com/1172926
  https://bugzilla.suse.com/1176390
  https://bugzilla.suse.com/1176489
  https://bugzilla.suse.com/1176679
  https://bugzilla.suse.com/1176828
  https://bugzilla.suse.com/1177360
  https://bugzilla.suse.com/1177857
  https://bugzilla.suse.com/1178837
  https://bugzilla.suse.com/1178860
  https://bugzilla.suse.com/1178905
  https://bugzilla.suse.com/1178932
  https://bugzilla.suse.com/1179569
  https://bugzilla.suse.com/1179997
  https://bugzilla.suse.com/1182766