Upstream information

CVE-2021-3979 at MITRE

Description

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Physical
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low High
Integrity Impact Low High
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1194131 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/7.1/ceph/grafana:8.3.5.2.2.217
  • ceph-grafana-dashboards >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.345
Container ses/7.1/rook/ceph:1.8.10.0.4.5.173
  • ceph >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-base >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-grafana-dashboards >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mds >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mgr >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mgr-cephadm >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mgr-dashboard >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mgr-modules-core >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mgr-rook >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-mon >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-osd >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-prometheus-alerts >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-radosgw >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • cephadm >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • libcephsqlite >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • rbd-mirror >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
SUSE Enterprise Storage 7.1
  • ceph-base >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • cephadm >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150300.3.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4501
SUSE-Storage-7.1-2022-2817
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4501
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-2818
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ceph-16.2.11.58+g38d6afd3b78-150400.3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ceph-common-16.2.11.58+g38d6afd3b78-150400.3.6.1
SUSE Linux Enterprise Micro 5.1
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-4501
SUSE Linux Enterprise Micro 5.2
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-4501
SUSE Linux Enterprise Micro 5.3
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
openSUSE Leap 15.3
  • ceph >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-base >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-fuse >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-grafana-dashboards >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-immutable-object-cache >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mds >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-cephadm >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-dashboard >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-diskprediction-local >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-k8sevents >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-modules-core >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mgr-rook >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-mon >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-osd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-prometheus-alerts >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-radosgw >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • ceph-test >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • cephadm >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • cephfs-shell >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rbd-fuse >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rbd-mirror >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
openSUSE-SLE-15.3-2022-4501
openSUSE Leap 15.4
  • ceph >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-base >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-fuse >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-grafana-dashboards >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-immutable-object-cache >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mds >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-cephadm >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-dashboard >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-diskprediction-local >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-k8sevents >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-modules-core >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mgr-rook >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-mon >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-osd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-prometheus-alerts >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-radosgw >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • ceph-test >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • cephadm >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • cephfs-mirror >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • cephfs-shell >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • cephfs-top >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephsqlite >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libcephsqlite-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rbd-fuse >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rbd-mirror >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-2818
openSUSE Leap Micro 5.2
  • libfmt8 >= 8.0.1-150300.7.5.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150300.6.3.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-4501
openSUSE Tumbleweed
  • ceph >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-base >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-common >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-fuse >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-grafana-dashboards >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-immutable-object-cache >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mds >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-cephadm >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-dashboard >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-diskprediction-local >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-k8sevents >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-modules-core >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mgr-rook >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-mon >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-osd >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-prometheus-alerts >= 16.2.9.536+g41a9f9a5573-1.1
  • ceph-radosgw >= 16.2.9.536+g41a9f9a5573-1.1
  • cephadm >= 16.2.9.536+g41a9f9a5573-1.1
  • cephfs-mirror >= 16.2.9.536+g41a9f9a5573-1.1
  • cephfs-shell >= 16.2.9.536+g41a9f9a5573-1.1
  • cephfs-top >= 16.2.9.536+g41a9f9a5573-1.1
  • libcephfs-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • libcephfs2 >= 16.2.9.536+g41a9f9a5573-1.1
  • libcephsqlite >= 16.2.9.536+g41a9f9a5573-1.1
  • libcephsqlite-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • librados-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • librados2 >= 16.2.9.536+g41a9f9a5573-1.1
  • libradospp-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • librbd-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-1.1
  • librgw-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • librgw2 >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-ceph-argparse >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-ceph-common >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-cephfs >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-rados >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-rbd >= 16.2.9.536+g41a9f9a5573-1.1
  • python3-rgw >= 16.2.9.536+g41a9f9a5573-1.1
  • rados-objclass-devel >= 16.2.9.536+g41a9f9a5573-1.1
  • rbd-fuse >= 16.2.9.536+g41a9f9a5573-1.1
  • rbd-mirror >= 16.2.9.536+g41a9f9a5573-1.1
  • rbd-nbd >= 16.2.9.536+g41a9f9a5573-1.1
Patchnames:
openSUSE Tumbleweed GA ceph-16.2.9.536+g41a9f9a5573-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ceph Released
SUSE Enterprise Storage 7.1 fmt Released
SUSE Linux Enterprise Desktop 15 SP5 ceph Released
SUSE Linux Enterprise High Performance Computing 12 SP5 ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 ceph Released
SUSE Linux Enterprise Micro 5.1 ceph Released
SUSE Linux Enterprise Micro 5.1 fmt Released
SUSE Linux Enterprise Micro 5.2 ceph Released
SUSE Linux Enterprise Micro 5.2 fmt Released
SUSE Linux Enterprise Micro 5.3 ceph Released
SUSE Linux Enterprise Micro 5.4 ceph Affected
SUSE Linux Enterprise Micro 5.5 ceph Affected
SUSE Linux Enterprise Micro for Rancher 5.2 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 ceph Released
SUSE Linux Enterprise Real Time 15 SP3 ceph Affected
SUSE Linux Enterprise Server 12 SP5 ceph Won't fix
SUSE Linux Enterprise Server 15 SP5 ceph Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ceph Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ceph Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ceph Won't fix
SUSE Manager Proxy 4.3 ceph Released
SUSE Manager Retail Branch Server 4.3 ceph Released
SUSE Manager Server 4.3 ceph Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ceph Released
SUSE Linux Enterprise High Performance Computing 15 ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1 ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 ceph Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ceph Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ceph Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP3 fmt Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ceph Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS ceph Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS ceph Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP2 ceph Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 fmt Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 ceph Released
SUSE Linux Enterprise Server 12 SP2-BCL ceph Won't fix
SUSE Linux Enterprise Server 15 SP2 ceph Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS ceph Not affected
SUSE Linux Enterprise Server 15 SP3 ceph Released
SUSE Linux Enterprise Server 15 SP3 fmt Released
SUSE Linux Enterprise Server 15 SP3-LTSS ceph Affected
SUSE Linux Enterprise Server 15 SP4 ceph Released
SUSE Linux Enterprise Server 15 SP4-LTSS ceph Affected
SUSE Linux Enterprise Server 15-ESPOS ceph Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ceph Won't fix
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 15 ceph Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ceph Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 fmt Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ceph Affected
SUSE CaaS Platform 3.0 ceph Won't fix
SUSE CaaS Platform 4.0 ceph Won't fix
SUSE CaaS Platform 4.5 ceph Unsupported
SUSE Enterprise Storage 5 ceph Won't fix
SUSE Enterprise Storage 6 ceph Won't fix
SUSE Enterprise Storage 7 ceph Not affected
SUSE Linux Enterprise Desktop 11 SP4 ceph Not affected
SUSE Linux Enterprise Desktop 12 SP2 ceph Won't fix
SUSE Linux Enterprise Desktop 12 SP3 ceph Won't fix
SUSE Linux Enterprise Desktop 12 SP4 ceph Won't fix
SUSE Linux Enterprise Desktop 15 ceph Won't fix
SUSE Linux Enterprise Desktop 15 SP1 ceph Won't fix
SUSE Linux Enterprise Desktop 15 SP2 ceph Unsupported
SUSE Linux Enterprise Desktop 15 SP3 ceph Released
SUSE Linux Enterprise Desktop 15 SP3 fmt Released
SUSE Linux Enterprise Micro 5.0 ceph Unsupported
SUSE Linux Enterprise Module for Basesystem 15 ceph Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP1 ceph Won't fix
SUSE Linux Enterprise Real Time 15 SP2 ceph Unsupported
SUSE Linux Enterprise Real Time 15 SP4 ceph Affected
SUSE Linux Enterprise Server 11 SP3 ceph Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ceph Not affected
SUSE Linux Enterprise Server 11 SP4 ceph Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ceph Not affected
SUSE Linux Enterprise Server 12 SP2 ceph Won't fix
SUSE Linux Enterprise Server 12 SP2-ESPOS ceph Won't fix
SUSE Linux Enterprise Server 12 SP2-LTSS ceph Won't fix
SUSE Linux Enterprise Server 12 SP3 ceph Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL ceph Won't fix
SUSE Linux Enterprise Server 12 SP3-ESPOS ceph Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS ceph Unsupported
SUSE Linux Enterprise Server 12 SP4 ceph Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS ceph Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS ceph Won't fix
SUSE Linux Enterprise Server 15 ceph Won't fix
SUSE Linux Enterprise Server 15 SP1 ceph Won't fix
SUSE Linux Enterprise Server 15 SP1-BCL ceph Won't fix
SUSE Linux Enterprise Server 15 SP1-LTSS ceph Won't fix
SUSE Linux Enterprise Server 15 SP2-BCL ceph Not affected
SUSE Linux Enterprise Server 15 SP3-BCL ceph Affected
SUSE Linux Enterprise Server 15-LTSS ceph Won't fix
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ceph Won't fix
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ceph Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ceph Won't fix
SUSE Linux Enterprise Software Development Kit 11 SP4 ceph Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ceph Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP3 ceph Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP4 ceph Won't fix
SUSE Manager Proxy 4.0 ceph Won't fix
SUSE Manager Proxy 4.1 ceph Unsupported
SUSE Manager Proxy 4.2 ceph Released
SUSE Manager Proxy 4.2 fmt Released
SUSE Manager Retail Branch Server 4.0 ceph Won't fix
SUSE Manager Retail Branch Server 4.1 ceph Unsupported
SUSE Manager Retail Branch Server 4.2 ceph Released
SUSE Manager Retail Branch Server 4.2 fmt Released
SUSE Manager Server 4.0 ceph Won't fix
SUSE Manager Server 4.1 ceph Unsupported
SUSE Manager Server 4.2 ceph Released
SUSE Manager Server 4.2 fmt Released
SUSE OpenStack Cloud 7 ceph Won't fix
SUSE OpenStack Cloud 8 ceph Affected
SUSE OpenStack Cloud 9 ceph Won't fix
SUSE OpenStack Cloud Crowbar 8 ceph Affected
SUSE OpenStack Cloud Crowbar 9 ceph Won't fix
openSUSE Leap 15.3 ceph Released
openSUSE Leap 15.3 ceph-test Released
openSUSE Leap 15.4 ceph Released
openSUSE Leap 15.4 ceph-test Released
Container Status
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
cephReleased


SUSE Timeline for this CVE

CVE page created: Wed Dec 29 09:45:07 2021
CVE page last modified: Thu Feb 22 17:16:13 2024