Upstream information

CVE-2018-10861 at MITRE

Description

A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.5
Vector AV:N/AC:L/Au:S/C:N/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 7.3
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Adjacent Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1099162 [RESOLVED / FIXED], 1114710 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • librados2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Image SLES15-SAP-Azure-LI-BYOS-Production
  • librados2 >= 13.2.4.125+gad802694f5-3.7.2
  • librbd1 >= 13.2.4.125+gad802694f5-3.7.2
SUSE CaaS Platform 3.0
  • ceph-common >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libradosstriper1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librgw2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-cephfs >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rados >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rbd >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rgw >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Patchnames:
SUSE-CAASP-3.0-2018-1494
SUSE Enterprise Storage 4
  • ceph >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-base >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-common >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-fuse >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-mds >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-mon >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-osd >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-radosgw >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • ceph-test >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • libcephfs1 >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • librados2 >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • libradosstriper1 >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • librbd1 >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • librgw2 >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • python-ceph-compat >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • python-cephfs >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • python-rados >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • python-rbd >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • rbd-fuse >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • rbd-mirror >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
  • rbd-nbd >= 10.2.11+git.1531487710.3a12911a2e-12.14.2
Patchnames:
SUSE-Storage-4-2018-1537
SUSE Enterprise Storage 5
  • ceph >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-base >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-common >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-fuse >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-mds >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-mgr >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-mon >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-osd >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • ceph-radosgw >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • libcephfs2 >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • librados2 >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • libradosstriper1 >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • librbd1 >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • librgw2 >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python-ceph-compat >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python-cephfs >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python-rados >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python-rbd >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python-rgw >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python3-ceph-argparse >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python3-cephfs >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python3-rados >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python3-rbd >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • python3-rgw >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • rbd-fuse >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • rbd-mirror >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
  • rbd-nbd >= 12.2.5+git.1530082629.8cbf63d997-2.16.1
Patchnames:
SUSE-Storage-5-2018-1296
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ceph-common >= 14.2.0.300+gacd2f2b9e1-1.12
  • libcephfs-devel >= 14.2.0.300+gacd2f2b9e1-1.12
  • libcephfs2 >= 14.2.0.300+gacd2f2b9e1-1.12
  • librados-devel >= 14.2.0.300+gacd2f2b9e1-1.12
  • librados2 >= 14.2.0.300+gacd2f2b9e1-1.12
  • libradospp-devel >= 14.2.0.300+gacd2f2b9e1-1.12
  • librbd-devel >= 14.2.0.300+gacd2f2b9e1-1.12
  • librbd1 >= 14.2.0.300+gacd2f2b9e1-1.12
  • librgw-devel >= 14.2.0.300+gacd2f2b9e1-1.12
  • librgw2 >= 14.2.0.300+gacd2f2b9e1-1.12
  • python3-ceph-argparse >= 14.2.0.300+gacd2f2b9e1-1.12
  • python3-cephfs >= 14.2.0.300+gacd2f2b9e1-1.12
  • python3-rados >= 14.2.0.300+gacd2f2b9e1-1.12
  • python3-rbd >= 14.2.0.300+gacd2f2b9e1-1.12
  • python3-rgw >= 14.2.0.300+gacd2f2b9e1-1.12
  • rados-objclass-devel >= 14.2.0.300+gacd2f2b9e1-1.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ceph-common-14.2.0.300+gacd2f2b9e1-1.12
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs-devel >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-3.17.1
  • librados-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librados2 >= 15.2.9.83+g4275378de0-3.17.1
  • libradospp-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.17.1
  • librgw-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librgw2 >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rados >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rbd >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rgw >= 15.2.9.83+g4275378de0-3.17.1
  • rados-objclass-devel >= 15.2.9.83+g4275378de0-3.17.1
  • rbd-nbd >= 15.2.9.83+g4275378de0-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ceph-common-15.2.9.83+g4275378de0-3.17.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ceph-common >= 15.2.2.18+g1dbcddb5d8-1.10
  • libcephfs-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • libcephfs2 >= 15.2.2.18+g1dbcddb5d8-1.10
  • librados-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • librados2 >= 15.2.2.18+g1dbcddb5d8-1.10
  • libradospp-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • librbd-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • librbd1 >= 15.2.2.18+g1dbcddb5d8-1.10
  • librgw-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • librgw2 >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-ceph-argparse >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-ceph-common >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-cephfs >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-rados >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-rbd >= 15.2.2.18+g1dbcddb5d8-1.10
  • python3-rgw >= 15.2.2.18+g1dbcddb5d8-1.10
  • rados-objclass-devel >= 15.2.2.18+g1dbcddb5d8-1.10
  • rbd-nbd >= 15.2.2.18+g1dbcddb5d8-1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ceph-common-15.2.2.18+g1dbcddb5d8-1.10
SUSE Linux Enterprise Desktop 12 SP3
  • ceph-common >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libradosstriper1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librgw2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-cephfs >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rados >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rbd >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rgw >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1494
SUSE-SLE-SDK-12-SP3-2018-1494
SUSE Linux Enterprise Desktop 12 SP4
  • ceph-common >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libcephfs-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libcephfs2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librados-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librados2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libradosstriper1 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librbd-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librbd1 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librgw2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-cephfs >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rados >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rbd >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rgw >= 12.2.8+git.1536505967.080f2248ff-2.15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ceph-common-12.2.8+git.1536505967.080f2248ff-2.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libcephfs-devel-12.2.8+git.1536505967.080f2248ff-2.15.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libradospp-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-argparse >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-cephfs >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rados >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rgw >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rados-objclass-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rbd-nbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ceph-common-16.2.7.654+gd5a90ff46f0-150400.1.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libradospp-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd1 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-argparse >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-cephfs >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rados >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rgw >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rados-objclass-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rbd-nbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ceph-common-16.2.11.58+g38d6afd3b78-150400.3.6.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ceph-common >= 13.2.4.125+gad802694f5-3.7.2
  • libcephfs-devel >= 13.2.4.125+gad802694f5-3.7.2
  • libcephfs2 >= 13.2.4.125+gad802694f5-3.7.2
  • librados-devel >= 13.2.4.125+gad802694f5-3.7.2
  • librados2 >= 13.2.4.125+gad802694f5-3.7.2
  • libradosstriper-devel >= 13.2.4.125+gad802694f5-3.7.2
  • libradosstriper1 >= 13.2.4.125+gad802694f5-3.7.2
  • librbd-devel >= 13.2.4.125+gad802694f5-3.7.2
  • librbd1 >= 13.2.4.125+gad802694f5-3.7.2
  • librgw-devel >= 13.2.4.125+gad802694f5-3.7.2
  • librgw2 >= 13.2.4.125+gad802694f5-3.7.2
  • python3-cephfs >= 13.2.4.125+gad802694f5-3.7.2
  • python3-rados >= 13.2.4.125+gad802694f5-3.7.2
  • python3-rbd >= 13.2.4.125+gad802694f5-3.7.2
  • python3-rgw >= 13.2.4.125+gad802694f5-3.7.2
  • rados-objclass-devel >= 13.2.4.125+gad802694f5-3.7.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-586
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ceph-common >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • libcephfs2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librados2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • libradosstriper1 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librbd1 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librgw2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-cephfs >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rados >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rbd >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rgw >= 12.2.12+git.1568024032.02236657ca-2.39.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ceph-common-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Micro 5.1
  • librados2 >= 15.2.13.79+g51835b62d61-3.28.1
  • librbd1 >= 15.2.13.79+g51835b62d61-3.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA librados2-15.2.13.79+g51835b62d61-3.28.1
SUSE Linux Enterprise Micro 5.2
  • librados2 >= 15.2.15.83+gf72054fa653-3.34.1
  • librbd1 >= 15.2.15.83+gf72054fa653-3.34.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA librados2-15.2.15.83+gf72054fa653-3.34.1
SUSE Linux Enterprise Micro 5.3
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • ceph-common >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libradosstriper1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd1 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librgw2 >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-cephfs >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rados >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rbd >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • python-rgw >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1494
SUSE-SLE-SERVER-12-SP3-2018-1494
SUSE Linux Enterprise Server 12 SP4
  • ceph-common >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libcephfs-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libcephfs2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librados-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librados2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • libradosstriper1 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librbd-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librbd1 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librgw2 >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-cephfs >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rados >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rbd >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • python-rgw >= 12.2.8+git.1536505967.080f2248ff-2.15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ceph-common-12.2.8+git.1536505967.080f2248ff-2.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libcephfs-devel-12.2.8+git.1536505967.080f2248ff-2.15.1
SUSE Linux Enterprise Server 12 SP5
  • ceph-common >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • libcephfs-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • libcephfs2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librados-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • libradosstriper1 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librbd-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd1 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • librgw2 >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-cephfs >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rados >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rbd >= 12.2.12+git.1568024032.02236657ca-2.39.1
  • python-rgw >= 12.2.12+git.1568024032.02236657ca-2.39.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ceph-common-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA ceph-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libcephfs-devel-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libcephfs-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librados-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
  • librbd-devel >= 12.2.8+git.1536505967.080f2248ff-2.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libcephfs-devel-12.2.8+git.1536505967.080f2248ff-2.15.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libcephfs-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA ceph-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libcephfs-devel-12.2.12+git.1568024032.02236657ca-2.39.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libcephfs-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librados-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
  • librbd-devel >= 12.2.7+git.1531910353.c0ef85b854-2.12.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1494
openSUSE Leap 15.0
  • ceph >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-base >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-common >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-fuse >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-mds >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-mgr >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-mon >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-osd >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-radosgw >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-resource-agents >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • ceph-test >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • libcephfs-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • libcephfs2 >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librados-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librados2 >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • libradosstriper-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • libradosstriper1 >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librbd-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librbd1 >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librgw-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • librgw2 >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • python3-cephfs >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • python3-rados >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • python3-rbd >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • python3-rgw >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • rados-objclass-devel >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • rbd-fuse >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • rbd-mirror >= 13.2.4.125+gad802694f5-lp150.2.3.1
  • rbd-nbd >= 13.2.4.125+gad802694f5-lp150.2.3.1
Patchnames:
openSUSE-2019-1284
openSUSE Leap 15.2
  • librados2 >= 15.2.2.18+g1dbcddb5d8-lp152.1.1
  • librbd1 >= 15.2.2.18+g1dbcddb5d8-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA librados2-15.2.2.18+g1dbcddb5d8-lp152.1.1
openSUSE Leap 15.3
  • librados2 >= 15.2.11.83+g8a15f484c2-3.22.1
  • librbd1 >= 15.2.11.83+g8a15f484c2-3.22.1
Patchnames:
openSUSE Leap 15.3 GA librados2-15.2.11.83+g8a15f484c2-3.22.1
openSUSE Leap 15.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA librados2-16.2.7.654+gd5a90ff46f0-150400.1.4
openSUSE Tumbleweed
  • ceph >= 16.2.6.45+g8fda9838398-1.1
  • ceph-base >= 16.2.6.45+g8fda9838398-1.1
  • ceph-common >= 16.2.6.45+g8fda9838398-1.1
  • ceph-fuse >= 16.2.6.45+g8fda9838398-1.1
  • ceph-grafana-dashboards >= 16.2.6.45+g8fda9838398-1.1
  • ceph-immutable-object-cache >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mds >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-cephadm >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-dashboard >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-diskprediction-local >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-k8sevents >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-modules-core >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mgr-rook >= 16.2.6.45+g8fda9838398-1.1
  • ceph-mon >= 16.2.6.45+g8fda9838398-1.1
  • ceph-osd >= 16.2.6.45+g8fda9838398-1.1
  • ceph-prometheus-alerts >= 16.2.6.45+g8fda9838398-1.1
  • ceph-radosgw >= 16.2.6.45+g8fda9838398-1.1
  • cephadm >= 16.2.6.45+g8fda9838398-1.1
  • cephfs-mirror >= 16.2.6.45+g8fda9838398-1.1
  • cephfs-shell >= 16.2.6.45+g8fda9838398-1.1
  • cephfs-top >= 16.2.6.45+g8fda9838398-1.1
  • libcephfs-devel >= 16.2.6.45+g8fda9838398-1.1
  • libcephfs2 >= 16.2.6.45+g8fda9838398-1.1
  • libcephsqlite >= 16.2.6.45+g8fda9838398-1.1
  • libcephsqlite-devel >= 16.2.6.45+g8fda9838398-1.1
  • librados-devel >= 16.2.6.45+g8fda9838398-1.1
  • librados2 >= 16.2.6.45+g8fda9838398-1.1
  • libradospp-devel >= 16.2.6.45+g8fda9838398-1.1
  • librbd-devel >= 16.2.6.45+g8fda9838398-1.1
  • librbd1 >= 16.2.6.45+g8fda9838398-1.1
  • librgw-devel >= 16.2.6.45+g8fda9838398-1.1
  • librgw2 >= 16.2.6.45+g8fda9838398-1.1
  • python3-ceph-argparse >= 16.2.6.45+g8fda9838398-1.1
  • python3-ceph-common >= 16.2.6.45+g8fda9838398-1.1
  • python3-cephfs >= 16.2.6.45+g8fda9838398-1.1
  • python3-rados >= 16.2.6.45+g8fda9838398-1.1
  • python3-rbd >= 16.2.6.45+g8fda9838398-1.1
  • python3-rgw >= 16.2.6.45+g8fda9838398-1.1
  • rados-objclass-devel >= 16.2.6.45+g8fda9838398-1.1
  • rbd-fuse >= 16.2.6.45+g8fda9838398-1.1
  • rbd-mirror >= 16.2.6.45+g8fda9838398-1.1
  • rbd-nbd >= 16.2.6.45+g8fda9838398-1.1
Patchnames:
openSUSE Tumbleweed GA ceph-16.2.6.45+g8fda9838398-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 ceph Released
SUSE Linux Enterprise Server 12 SP5 ceph Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ceph Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ceph Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP1 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS ceph Released
SUSE Linux Enterprise Server 15-ESPOS ceph Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ceph Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ceph Released
SUSE CaaS Platform 3.0 ceph Released
SUSE CaaS Platform 4.0 ceph Already fixed
SUSE Container as a Service Platform 2.0 ceph Released
SUSE Enterprise Storage 4 ceph Released
SUSE Enterprise Storage 4 ceph-test Released
SUSE Enterprise Storage 5 ceph Released
SUSE Enterprise Storage 6 ceph Already fixed
SUSE Linux Enterprise Desktop 11 SP4 ceph Not affected
SUSE Linux Enterprise Desktop 12 SP3 ceph Released
SUSE Linux Enterprise Desktop 12 SP4 ceph Affected
SUSE Linux Enterprise Desktop 15 ceph Released
SUSE Linux Enterprise Desktop 15 SP1 ceph Already fixed
SUSE Linux Enterprise Module for Basesystem 15 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 ceph Already fixed
SUSE Linux Enterprise Server 11 SP3 ceph Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS ceph Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ceph Not affected
SUSE Linux Enterprise Server 11 SP4 ceph Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ceph Not affected
SUSE Linux Enterprise Server 12 SP3 ceph Released
SUSE Linux Enterprise Server 12 SP3-BCL ceph Released
SUSE Linux Enterprise Server 12 SP3-ESPOS ceph Released
SUSE Linux Enterprise Server 12 SP3-LTSS ceph Released
SUSE Linux Enterprise Server 12 SP4 ceph Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ceph Released
SUSE Linux Enterprise Server 12 SP4-LTSS ceph Released
SUSE Linux Enterprise Server 15 ceph Released
SUSE Linux Enterprise Server 15 SP1 ceph Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL ceph Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS ceph Already fixed
SUSE Linux Enterprise Server 15-LTSS ceph Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ceph Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ceph Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ceph Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ceph Released
SUSE Linux Enterprise Software Development Kit 12 SP4 ceph Affected
SUSE Manager Proxy 4.0 ceph Already fixed
SUSE Manager Retail Branch Server 4.0 ceph Already fixed
SUSE Manager Server 4.0 ceph Already fixed
SUSE OpenStack Cloud 8 ceph Released
SUSE OpenStack Cloud 9 ceph Released
SUSE OpenStack Cloud Crowbar 8 ceph Released
SUSE OpenStack Cloud Crowbar 9 ceph Released


SUSE Timeline for this CVE

CVE page created: Tue Jun 26 14:45:20 2018
CVE page last modified: Thu Feb 1 01:30:03 2024