Security update for ceph

Announcement ID: SUSE-SU-2020:0930-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-1759 ( SUSE ): 6.4 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2020-1759 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2020-1760 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-1760 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-1760 ( NVD ): 5.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities can now be installed.

Description:

This update for ceph fixes the following issues:

  • CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403)
  • CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting (bsc#1166484).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-930=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2020-930=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libcephfs2-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-common-14.2.5.389+gb0f23ac248-3.35.2
    • libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2
    • librados-devel-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librados-devel-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rbd-14.2.5.389+gb0f23ac248-3.35.2
    • libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2
    • librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librbd-devel-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librgw-devel-14.2.5.389+gb0f23ac248-3.35.2
    • librados2-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rgw-14.2.5.389+gb0f23ac248-3.35.2
    • libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librgw2-14.2.5.389+gb0f23ac248-3.35.2
    • librbd1-14.2.5.389+gb0f23ac248-3.35.2
    • python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rados-14.2.5.389+gb0f23ac248-3.35.2
    • rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2
    • librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • rbd-mirror-14.2.5.389+gb0f23ac248-3.35.2
    • libcephfs2-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mds-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-common-14.2.5.389+gb0f23ac248-3.35.2
    • rbd-fuse-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-base-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-common-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rbd-14.2.5.389+gb0f23ac248-3.35.2
    • librados2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mgr-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • rbd-nbd-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-fuse-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-14.2.5.389+gb0f23ac248-3.35.2
    • librados2-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rgw-14.2.5.389+gb0f23ac248-3.35.2
    • libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librgw2-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • librbd1-14.2.5.389+gb0f23ac248-3.35.2
    • python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rados-14.2.5.389+gb0f23ac248-3.35.2
    • python3-rados-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • cephfs-shell-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-osd-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-base-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mon-14.2.5.389+gb0f23ac248-3.35.2
    • librgw2-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-radosgw-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-debugsource-14.2.5.389+gb0f23ac248-3.35.2
    • librbd1-debuginfo-14.2.5.389+gb0f23ac248-3.35.2
  • SUSE Enterprise Storage 6 (noarch)
    • ceph-prometheus-alerts-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-mgr-rook-14.2.5.389+gb0f23ac248-3.35.2
    • ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-3.35.2

References: