Upstream information

CVE-2020-25660 at MITRE

Description

A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:A/AC:L/Au:N/C:P/I:P/A:P
Access Vector Adjacent Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.5
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Adjacent Network Adjacent Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1177843 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/hyperkube:v1.17.17
  • ceph-common >= 14.2.13.450+g65ea1b614d-3.52.1
  • libcephfs2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librados2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librbd1 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librgw2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-ceph-argparse >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-cephfs >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rados >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rbd >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rgw >= 14.2.13.450+g65ea1b614d-3.52.1
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.338
Container ses/6/rook/ceph:1.1.1.0.1.5.334
  • ceph >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-base >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-common >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-fuse >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-grafana-dashboards >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mds >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mgr >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mgr-dashboard >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mgr-diskprediction-local >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mgr-rook >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-mon >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-osd >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • ceph-radosgw >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • libcephfs2 >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • librados2 >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • librbd1 >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • librgw2 >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • python3-ceph-argparse >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • python3-cephfs >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • python3-rados >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • python3-rbd >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • python3-rgw >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • rbd-mirror >= 14.2.16.402+g7d47dbaf4d-3.25.1
  • rbd-nbd >= 14.2.16.402+g7d47dbaf4d-3.25.1
Container ses/7/ceph/grafana:sle15.2.octopus
  • ceph-grafana-dashboards >= 15.2.5.667+g1a579d5bf2-3.3.1
Container ses/7/cephcsi/cephcsi:v3.1.1.0
Container ses/7/rook/ceph:sle15.2.octopus
  • ceph >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-base >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-common >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-grafana-dashboards >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mds >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mgr >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mgr-cephadm >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mgr-dashboard >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mgr-modules-core >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mgr-rook >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-mon >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-osd >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-prometheus-alerts >= 15.2.5.667+g1a579d5bf2-3.3.1
  • ceph-radosgw >= 15.2.5.667+g1a579d5bf2-3.3.1
  • cephadm >= 15.2.5.667+g1a579d5bf2-3.3.1
  • libcephfs2 >= 15.2.5.667+g1a579d5bf2-3.3.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-3.3.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-3.3.1
  • librgw2 >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-ceph-argparse >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-ceph-common >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-cephfs >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-rados >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-rbd >= 15.2.5.667+g1a579d5bf2-3.3.1
  • python3-rgw >= 15.2.5.667+g1a579d5bf2-3.3.1
  • rbd-mirror >= 15.2.5.667+g1a579d5bf2-3.3.1
Container suse/sles/15.2/virt-launcher:0.38.1.5.8.40
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-3.5.1
SUSE Enterprise Storage 6
  • ceph >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-base >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-common >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-fuse >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-grafana-dashboards >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mds >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mgr >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mgr-dashboard >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mgr-diskprediction-local >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mgr-rook >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-mon >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-osd >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-prometheus-alerts >= 14.2.13.450+g65ea1b614d-3.52.1
  • ceph-radosgw >= 14.2.13.450+g65ea1b614d-3.52.1
  • cephfs-shell >= 14.2.13.450+g65ea1b614d-3.52.1
  • libcephfs-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • libcephfs2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librados-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librados2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • libradospp-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librbd-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librbd1 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librgw-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librgw2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-ceph-argparse >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-cephfs >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rados >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rbd >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rgw >= 14.2.13.450+g65ea1b614d-3.52.1
  • rados-objclass-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • rbd-fuse >= 14.2.13.450+g65ea1b614d-3.52.1
  • rbd-mirror >= 14.2.13.450+g65ea1b614d-3.52.1
  • rbd-nbd >= 14.2.13.450+g65ea1b614d-3.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3459
SUSE-Storage-6-2020-3459
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libradospp-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-argparse >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-cephfs >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rados >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rbd >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rgw >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rados-objclass-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rbd-nbd >= 15.2.5.667+g1a579d5bf2-3.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ceph-15.2.9.83+g4275378de0-3.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ceph-common-15.2.9.83+g4275378de0-3.17.1
SUSE Enterprise Storage 7
  • ceph-base >= 15.2.5.667+g1a579d5bf2-3.5.1
  • ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • cephadm >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libradospp-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-argparse >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-cephfs >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rados >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rbd >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rgw >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rados-objclass-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rbd-nbd >= 15.2.5.667+g1a579d5bf2-3.5.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3473
SUSE-Storage-7-2020-3473
SUSE-Storage-7-2020-3539
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ceph-common >= 14.2.13.450+g65ea1b614d-3.52.1
  • libcephfs-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • libcephfs2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librados-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librados2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • libradospp-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librbd-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librbd1 >= 14.2.13.450+g65ea1b614d-3.52.1
  • librgw-devel >= 14.2.13.450+g65ea1b614d-3.52.1
  • librgw2 >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-ceph-argparse >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-cephfs >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rados >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rbd >= 14.2.13.450+g65ea1b614d-3.52.1
  • python3-rgw >= 14.2.13.450+g65ea1b614d-3.52.1
  • rados-objclass-devel >= 14.2.13.450+g65ea1b614d-3.52.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3459
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libcephfs2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • libradospp-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • librgw2 >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-argparse >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-ceph-common >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-cephfs >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rados >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rbd >= 15.2.5.667+g1a579d5bf2-3.5.1
  • python3-rgw >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rados-objclass-devel >= 15.2.5.667+g1a579d5bf2-3.5.1
  • rbd-nbd >= 15.2.5.667+g1a579d5bf2-3.5.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3473
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libradospp-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-argparse >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-cephfs >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rados >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rgw >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rados-objclass-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rbd-nbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ceph-common-16.2.7.654+gd5a90ff46f0-150400.1.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libradospp-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd1 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-argparse >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-cephfs >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rados >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rgw >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rados-objclass-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rbd-nbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ceph-common-16.2.11.58+g38d6afd3b78-150400.3.6.1
SUSE Linux Enterprise Micro 5.1
  • librados2 >= 15.2.13.79+g51835b62d61-3.28.1
  • librbd1 >= 15.2.13.79+g51835b62d61-3.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA librados2-15.2.13.79+g51835b62d61-3.28.1
SUSE Linux Enterprise Micro 5.2
  • librados2 >= 15.2.15.83+gf72054fa653-3.34.1
  • librbd1 >= 15.2.15.83+gf72054fa653-3.34.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA librados2-15.2.15.83+gf72054fa653-3.34.1
SUSE Linux Enterprise Micro 5.3
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
openSUSE Leap 15.1
  • ceph >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-base >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-common >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-dashboard-e2e >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-fuse >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-grafana-dashboards >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mds >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-dashboard >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-diskprediction-cloud >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-diskprediction-local >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-k8sevents >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-rook >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mgr-ssh >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-mon >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-osd >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-prometheus-alerts >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-radosgw >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-resource-agents >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • ceph-test >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • cephfs-shell >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • libcephfs-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • libcephfs2 >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librados-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librados2 >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • libradospp-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • libradosstriper-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • libradosstriper1 >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librbd-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librbd1 >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librgw-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • librgw2 >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • python3-ceph-argparse >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • python3-cephfs >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • python3-rados >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • python3-rbd >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • python3-rgw >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • rados-objclass-devel >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • rbd-fuse >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • rbd-mirror >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
  • rbd-nbd >= 14.2.13.450+g65ea1b614d-lp151.2.28.1
Patchnames:
openSUSE-2020-2057
openSUSE Leap 15.2
  • ceph >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-base >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-common >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-fuse >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-grafana-dashboards >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-immutable-object-cache >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mds >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-cephadm >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-dashboard >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-diskprediction-cloud >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-diskprediction-local >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-k8sevents >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-modules-core >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mgr-rook >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-mon >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-osd >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-prometheus-alerts >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-radosgw >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • ceph-test >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • cephadm >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • cephfs-shell >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • libcephfs-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • libcephfs2 >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librados-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librados2 >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • libradospp-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librbd-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librbd1 >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librgw-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • librgw2 >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-ceph-argparse >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-ceph-common >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-cephfs >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-rados >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-rbd >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • python3-rgw >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • rados-objclass-devel >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • rbd-fuse >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • rbd-mirror >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
  • rbd-nbd >= 15.2.5.667+g1a579d5bf2-lp152.2.3.1
Patchnames:
openSUSE-2020-2082
openSUSE Leap 15.3
  • librados2 >= 15.2.11.83+g8a15f484c2-3.22.1
  • librbd1 >= 15.2.11.83+g8a15f484c2-3.22.1
Patchnames:
openSUSE Leap 15.3 GA librados2-15.2.11.83+g8a15f484c2-3.22.1
openSUSE Leap 15.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA librados2-16.2.7.654+gd5a90ff46f0-150400.1.4
openSUSE Tumbleweed
  • ceph >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-base >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-common >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-fuse >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-grafana-dashboards >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-immutable-object-cache >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mds >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-cephadm >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-dashboard >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-diskprediction-local >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-k8sevents >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-modules-core >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-rook >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mon >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-osd >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-prometheus-alerts >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-radosgw >= 16.2.6.463+g22e7612f9ad-1.1
  • cephadm >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-mirror >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-shell >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-top >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephfs-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephfs2 >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephsqlite >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephsqlite-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librados-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librados2 >= 16.2.6.463+g22e7612f9ad-1.1
  • libradospp-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librbd-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librbd1 >= 16.2.6.463+g22e7612f9ad-1.1
  • librgw-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librgw2 >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-ceph-argparse >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-ceph-common >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-cephfs >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rados >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rbd >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rgw >= 16.2.6.463+g22e7612f9ad-1.1
  • rados-objclass-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-fuse >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-mirror >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-nbd >= 16.2.6.463+g22e7612f9ad-1.1
Patchnames:
openSUSE Tumbleweed GA ceph-16.2.6.463+g22e7612f9ad-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ceph Released
SUSE Linux Enterprise Desktop 15 SP5 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 ceph Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 ceph Already fixed
SUSE Linux Enterprise Micro 5.1 ceph Already fixed
SUSE Linux Enterprise Micro 5.2 ceph Already fixed
SUSE Linux Enterprise Micro 5.3 ceph Already fixed
SUSE Linux Enterprise Micro 5.4 ceph Already fixed
SUSE Linux Enterprise Micro 5.5 ceph Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 ceph Already fixed
SUSE Linux Enterprise Real Time 15 SP3 ceph Already fixed
SUSE Linux Enterprise Server 12 SP5 ceph Not affected
SUSE Linux Enterprise Server 15 SP5 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ceph Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 ceph Not affected
SUSE Manager Proxy 4.3 ceph Already fixed
SUSE Manager Retail Branch Server 4.3 ceph Already fixed
SUSE Manager Server 4.3 ceph Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 ceph Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS ceph Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS ceph Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL ceph Not affected
SUSE Linux Enterprise Server 15 SP2 ceph Released
SUSE Linux Enterprise Server 15 SP2-LTSS ceph Affected
SUSE Linux Enterprise Server 15 SP3 ceph Released
SUSE Linux Enterprise Server 15 SP3-LTSS ceph Already fixed
SUSE Linux Enterprise Server 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS ceph Already fixed
SUSE Linux Enterprise Server 15-ESPOS ceph Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ceph Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ceph Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ceph Not affected
SUSE CaaS Platform 3.0 ceph Not affected
SUSE CaaS Platform 4.0 ceph Affected
SUSE Enterprise Storage 5 ceph Not affected
SUSE Enterprise Storage 6 ceph Released
SUSE Enterprise Storage 7 ceph Released
SUSE Linux Enterprise Desktop 11 SP4 ceph Not affected
SUSE Linux Enterprise Desktop 12 SP2 ceph Not affected
SUSE Linux Enterprise Desktop 12 SP3 ceph Not affected
SUSE Linux Enterprise Desktop 12 SP4 ceph Not affected
SUSE Linux Enterprise Desktop 15 ceph Not affected
SUSE Linux Enterprise Desktop 15 SP1 ceph Released
SUSE Linux Enterprise Desktop 15 SP2 ceph Released
SUSE Linux Enterprise Desktop 15 SP3 ceph Released
SUSE Linux Enterprise Micro 5.0 ceph Affected
SUSE Linux Enterprise Module for Basesystem 15 ceph Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 ceph Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 ceph Not affected
SUSE Linux Enterprise Real Time 15 SP2 ceph Affected
SUSE Linux Enterprise Real Time 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 11 SP3 ceph Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ceph Not affected
SUSE Linux Enterprise Server 11 SP4 ceph Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS ceph Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ceph Not affected
SUSE Linux Enterprise Server 12 SP2 ceph Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ceph Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS ceph Not affected
SUSE Linux Enterprise Server 12 SP3 ceph Not affected
SUSE Linux Enterprise Server 12 SP3-BCL ceph Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ceph Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS ceph Not affected
SUSE Linux Enterprise Server 12 SP4 ceph Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ceph Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS ceph Not affected
SUSE Linux Enterprise Server 15 ceph Not affected
SUSE Linux Enterprise Server 15 SP1 ceph Released
SUSE Linux Enterprise Server 15 SP1-BCL ceph Affected
SUSE Linux Enterprise Server 15 SP1-LTSS ceph Affected
SUSE Linux Enterprise Server 15 SP2-BCL ceph Affected
SUSE Linux Enterprise Server 15 SP3-BCL ceph Already fixed
SUSE Linux Enterprise Server 15-LTSS ceph Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ceph Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ceph Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 ceph Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ceph Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ceph Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ceph Not affected
SUSE Manager Proxy 4.0 ceph Released
SUSE Manager Proxy 4.1 ceph Released
SUSE Manager Proxy 4.2 ceph Released
SUSE Manager Retail Branch Server 4.0 ceph Released
SUSE Manager Retail Branch Server 4.1 ceph Released
SUSE Manager Retail Branch Server 4.2 ceph Released
SUSE Manager Server 4.0 ceph Released
SUSE Manager Server 4.1 ceph Released
SUSE Manager Server 4.2 ceph Released
SUSE OpenStack Cloud 7 ceph Not affected
SUSE OpenStack Cloud 8 ceph Not affected
SUSE OpenStack Cloud 9 ceph Not affected
SUSE OpenStack Cloud Crowbar 8 ceph Not affected
SUSE OpenStack Cloud Crowbar 9 ceph Not affected
Container Status
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
cephReleased


SUSE Timeline for this CVE

CVE page created: Tue Oct 20 14:56:40 2020
CVE page last modified: Thu Feb 22 17:14:35 2024