SUSE 5022 Published by

A ceph security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:1834-1: important: Security update for ceph


openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1834-1
Rating: important
References: #1185619 #1186020 #1186021
Cross-References: CVE-2021-3509 CVE-2021-3524 CVE-2021-3531

CVSS scores:
CVE-2021-3509 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2021-3509 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-3524 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-3524 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-3531 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3531 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

- Update to 15.2.12-83-g528da226523:
- (CVE-2021-3509) fix cookie injection issue (bsc#1186021)
- (CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty
subdir_name (bsc#1186020)
- (CVE-2021-3524) sanitize \r in s3 CORSConfiguration???s ExposeHeader
(bsc#1185619)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-1834=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

ceph-15.2.12.83+g528da226523-3.25.1
ceph-base-15.2.12.83+g528da226523-3.25.1
ceph-base-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-common-15.2.12.83+g528da226523-3.25.1
ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-debugsource-15.2.12.83+g528da226523-3.25.1
ceph-fuse-15.2.12.83+g528da226523-3.25.1
ceph-fuse-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-immutable-object-cache-15.2.12.83+g528da226523-3.25.1
ceph-immutable-object-cache-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-mds-15.2.12.83+g528da226523-3.25.1
ceph-mds-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-mgr-15.2.12.83+g528da226523-3.25.1
ceph-mgr-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-mon-15.2.12.83+g528da226523-3.25.1
ceph-mon-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-osd-15.2.12.83+g528da226523-3.25.1
ceph-osd-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-radosgw-15.2.12.83+g528da226523-3.25.1
ceph-radosgw-debuginfo-15.2.12.83+g528da226523-3.25.1
cephfs-shell-15.2.12.83+g528da226523-3.25.1
libcephfs-devel-15.2.12.83+g528da226523-3.25.1
libcephfs2-15.2.12.83+g528da226523-3.25.1
libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
librados-devel-15.2.12.83+g528da226523-3.25.1
librados-devel-debuginfo-15.2.12.83+g528da226523-3.25.1
librados2-15.2.12.83+g528da226523-3.25.1
librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
libradospp-devel-15.2.12.83+g528da226523-3.25.1
librbd-devel-15.2.12.83+g528da226523-3.25.1
librbd1-15.2.12.83+g528da226523-3.25.1
librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
librgw-devel-15.2.12.83+g528da226523-3.25.1
librgw2-15.2.12.83+g528da226523-3.25.1
librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
python3-ceph-common-15.2.12.83+g528da226523-3.25.1
python3-cephfs-15.2.12.83+g528da226523-3.25.1
python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
python3-rados-15.2.12.83+g528da226523-3.25.1
python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
python3-rbd-15.2.12.83+g528da226523-3.25.1
python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
python3-rgw-15.2.12.83+g528da226523-3.25.1
python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
rados-objclass-devel-15.2.12.83+g528da226523-3.25.1
rbd-fuse-15.2.12.83+g528da226523-3.25.1
rbd-fuse-debuginfo-15.2.12.83+g528da226523-3.25.1
rbd-mirror-15.2.12.83+g528da226523-3.25.1
rbd-mirror-debuginfo-15.2.12.83+g528da226523-3.25.1
rbd-nbd-15.2.12.83+g528da226523-3.25.1
rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1

- openSUSE Leap 15.3 (x86_64):

ceph-test-15.2.12.83+g528da226523-3.25.1
ceph-test-debuginfo-15.2.12.83+g528da226523-3.25.1
ceph-test-debugsource-15.2.12.83+g528da226523-3.25.1

- openSUSE Leap 15.3 (noarch):

ceph-grafana-dashboards-15.2.12.83+g528da226523-3.25.1
ceph-mgr-cephadm-15.2.12.83+g528da226523-3.25.1
ceph-mgr-dashboard-15.2.12.83+g528da226523-3.25.1
ceph-mgr-diskprediction-cloud-15.2.12.83+g528da226523-3.25.1
ceph-mgr-diskprediction-local-15.2.12.83+g528da226523-3.25.1
ceph-mgr-k8sevents-15.2.12.83+g528da226523-3.25.1
ceph-mgr-modules-core-15.2.12.83+g528da226523-3.25.1
ceph-mgr-rook-15.2.12.83+g528da226523-3.25.1
ceph-prometheus-alerts-15.2.12.83+g528da226523-3.25.1
cephadm-15.2.12.83+g528da226523-3.25.1

References:

  https://www.suse.com/security/cve/CVE-2021-3509.html
  https://www.suse.com/security/cve/CVE-2021-3524.html
  https://www.suse.com/security/cve/CVE-2021-3531.html
  https://bugzilla.suse.com/1185619
  https://bugzilla.suse.com/1186020
  https://bugzilla.suse.com/1186021