Upstream information

CVE-2020-25678 at MITRE

Description

A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.4
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1178905 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/hyperkube:v1.17.17
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.430
Container ses/6/rook/ceph:1.1.1.0.1.5.424
  • ceph >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-base >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-fuse >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-grafana-dashboards >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mds >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mgr >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mgr-dashboard >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mgr-diskprediction-local >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mgr-rook >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-mon >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-osd >= 14.2.20.402+g6aa76c6815-3.28.1
  • ceph-radosgw >= 14.2.20.402+g6aa76c6815-3.28.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.28.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.28.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.28.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.28.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.28.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.28.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.28.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.28.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.28.1
  • rbd-mirror >= 14.2.20.402+g6aa76c6815-3.28.1
  • rbd-nbd >= 14.2.20.402+g6aa76c6815-3.28.1
Container ses/7/ceph/grafana:7.3.1.3.428
  • ceph-grafana-dashboards >= 15.2.9.83+g4275378de0-3.13.1
Container ses/7/cephcsi/cephcsi:3.2.0.0.3.300
Container ses/7/rook/ceph:1.5.7.4.1.1546
  • ceph >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-base >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-common >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-grafana-dashboards >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mds >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mgr >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mgr-cephadm >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mgr-dashboard >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mgr-modules-core >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mgr-rook >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-mon >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-osd >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-prometheus-alerts >= 15.2.9.83+g4275378de0-3.13.1
  • ceph-radosgw >= 15.2.9.83+g4275378de0-3.13.1
  • cephadm >= 15.2.9.83+g4275378de0-3.13.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-3.13.1
  • librados2 >= 15.2.9.83+g4275378de0-3.13.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.13.1
  • librgw2 >= 15.2.9.83+g4275378de0-3.13.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-3.13.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-3.13.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-3.13.1
  • python3-rados >= 15.2.9.83+g4275378de0-3.13.1
  • python3-rbd >= 15.2.9.83+g4275378de0-3.13.1
  • python3-rgw >= 15.2.9.83+g4275378de0-3.13.1
  • rbd-mirror >= 15.2.9.83+g4275378de0-3.13.1
Container suse/sles/15.2/virt-launcher:0.38.1.5.8.40
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
  • librados2 >= 15.2.9.83+g4275378de0-3.17.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.17.1
SUSE CaaS Platform 4.0
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-1473
SUSE Enterprise Storage 6
  • ceph >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-base >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-fuse >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-grafana-dashboards >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mds >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mgr >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mgr-dashboard >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mgr-diskprediction-local >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mgr-rook >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-mon >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-osd >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-prometheus-alerts >= 14.2.20.402+g6aa76c6815-3.60.1
  • ceph-radosgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • cephfs-shell >= 14.2.20.402+g6aa76c6815-3.60.1
  • deepsea >= 0.9.35+git.0.5a1dc9fe-3.34.1
  • deepsea-cli >= 0.9.35+git.0.5a1dc9fe-3.34.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • rbd-fuse >= 14.2.20.402+g6aa76c6815-3.60.1
  • rbd-mirror >= 14.2.20.402+g6aa76c6815-3.60.1
  • rbd-nbd >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-Storage-6-2021-1472
SUSE-Storage-6-2021-1473
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs-devel >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-3.17.1
  • librados-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librados2 >= 15.2.9.83+g4275378de0-3.17.1
  • libradospp-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.17.1
  • librgw-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librgw2 >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rados >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rbd >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rgw >= 15.2.9.83+g4275378de0-3.17.1
  • rados-objclass-devel >= 15.2.9.83+g4275378de0-3.17.1
  • rbd-nbd >= 15.2.9.83+g4275378de0-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ceph-15.2.9.83+g4275378de0-3.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ceph-common-15.2.9.83+g4275378de0-3.17.1
SUSE Enterprise Storage 7
  • ceph-base >= 15.2.9.83+g4275378de0-3.17.1
  • ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • cephadm >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs-devel >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-3.17.1
  • librados-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librados2 >= 15.2.9.83+g4275378de0-3.17.1
  • libradospp-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.17.1
  • librgw-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librgw2 >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rados >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rbd >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rgw >= 15.2.9.83+g4275378de0-3.17.1
  • rados-objclass-devel >= 15.2.9.83+g4275378de0-3.17.1
  • rbd-nbd >= 15.2.9.83+g4275378de0-3.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-1108
SUSE-Storage-7-2021-1108
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs-devel >= 15.2.9.83+g4275378de0-3.17.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-3.17.1
  • librados-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librados2 >= 15.2.9.83+g4275378de0-3.17.1
  • libradospp-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librbd1 >= 15.2.9.83+g4275378de0-3.17.1
  • librgw-devel >= 15.2.9.83+g4275378de0-3.17.1
  • librgw2 >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-3.17.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-3.17.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rados >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rbd >= 15.2.9.83+g4275378de0-3.17.1
  • python3-rgw >= 15.2.9.83+g4275378de0-3.17.1
  • rados-objclass-devel >= 15.2.9.83+g4275378de0-3.17.1
  • rbd-nbd >= 15.2.9.83+g4275378de0-3.17.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-1108
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libcephfs2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • libradospp-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librgw2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-argparse >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-ceph-common >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-cephfs >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rados >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • python3-rgw >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rados-objclass-devel >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • rbd-nbd >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ceph-common-16.2.7.654+gd5a90ff46f0-150400.1.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libcephfs2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librados2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • libradospp-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librbd1 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • librgw2 >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-argparse >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-ceph-common >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-cephfs >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rados >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • python3-rgw >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rados-objclass-devel >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
  • rbd-nbd >= 16.2.11.58+g38d6afd3b78-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ceph-common-16.2.11.58+g38d6afd3b78-150400.3.6.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1473
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1473
SUSE Linux Enterprise Micro 5.1
  • librados2 >= 15.2.13.79+g51835b62d61-3.28.1
  • librbd1 >= 15.2.13.79+g51835b62d61-3.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA librados2-15.2.13.79+g51835b62d61-3.28.1
SUSE Linux Enterprise Micro 5.2
  • librados2 >= 15.2.15.83+gf72054fa653-3.34.1
  • librbd1 >= 15.2.15.83+gf72054fa653-3.34.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA librados2-15.2.15.83+gf72054fa653-3.34.1
SUSE Linux Enterprise Micro 5.3
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • librados2 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
  • librbd1 >= 16.2.9.536+g41a9f9a5573-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA librados2-16.2.9.536+g41a9f9a5573-150400.3.3.1
SUSE Linux Enterprise Server 15 SP1-BCL
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1473
SUSE Linux Enterprise Server 15 SP1-LTSS
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1473
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1473
SUSE Manager Proxy 4.0
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1473
SUSE Manager Retail Branch Server 4.0
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1473
SUSE Manager Server 4.0
  • ceph-common >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • libcephfs2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librados2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • libradospp-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librbd1 >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw-devel >= 14.2.20.402+g6aa76c6815-3.60.1
  • librgw2 >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-ceph-argparse >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-cephfs >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rados >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rbd >= 14.2.20.402+g6aa76c6815-3.60.1
  • python3-rgw >= 14.2.20.402+g6aa76c6815-3.60.1
  • rados-objclass-devel >= 14.2.20.402+g6aa76c6815-3.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1473
openSUSE Leap 15.2
  • ceph >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-base >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-common >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-fuse >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-grafana-dashboards >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-immutable-object-cache >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mds >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-cephadm >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-dashboard >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-diskprediction-cloud >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-diskprediction-local >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-k8sevents >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-modules-core >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mgr-rook >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-mon >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-osd >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-prometheus-alerts >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-radosgw >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • ceph-test >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • cephadm >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • cephfs-shell >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • libcephfs-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • libcephfs2 >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librados-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librados2 >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • libradospp-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librbd-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librbd1 >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librgw-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • librgw2 >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-ceph-argparse >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-ceph-common >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-cephfs >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-rados >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-rbd >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • python3-rgw >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • rados-objclass-devel >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • rbd-fuse >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • rbd-mirror >= 15.2.9.83+g4275378de0-lp152.2.12.1
  • rbd-nbd >= 15.2.9.83+g4275378de0-lp152.2.12.1
Patchnames:
openSUSE-2021-544
openSUSE Leap 15.3
  • librados2 >= 15.2.11.83+g8a15f484c2-3.22.1
  • librbd1 >= 15.2.11.83+g8a15f484c2-3.22.1
Patchnames:
openSUSE Leap 15.3 GA librados2-15.2.11.83+g8a15f484c2-3.22.1
openSUSE Leap 15.4
  • librados2 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
  • librbd1 >= 16.2.7.654+gd5a90ff46f0-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA librados2-16.2.7.654+gd5a90ff46f0-150400.1.4
openSUSE Tumbleweed
  • ceph >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-base >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-common >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-fuse >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-grafana-dashboards >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-immutable-object-cache >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mds >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-cephadm >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-dashboard >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-diskprediction-local >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-k8sevents >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-modules-core >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mgr-rook >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-mon >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-osd >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-prometheus-alerts >= 16.2.6.463+g22e7612f9ad-1.1
  • ceph-radosgw >= 16.2.6.463+g22e7612f9ad-1.1
  • cephadm >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-mirror >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-shell >= 16.2.6.463+g22e7612f9ad-1.1
  • cephfs-top >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephfs-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephfs2 >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephsqlite >= 16.2.6.463+g22e7612f9ad-1.1
  • libcephsqlite-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librados-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librados2 >= 16.2.6.463+g22e7612f9ad-1.1
  • libradospp-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librbd-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librbd1 >= 16.2.6.463+g22e7612f9ad-1.1
  • librgw-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • librgw2 >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-ceph-argparse >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-ceph-common >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-cephfs >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rados >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rbd >= 16.2.6.463+g22e7612f9ad-1.1
  • python3-rgw >= 16.2.6.463+g22e7612f9ad-1.1
  • rados-objclass-devel >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-fuse >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-mirror >= 16.2.6.463+g22e7612f9ad-1.1
  • rbd-nbd >= 16.2.6.463+g22e7612f9ad-1.1
Patchnames:
openSUSE Tumbleweed GA ceph-16.2.6.463+g22e7612f9ad-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ceph Released
SUSE Linux Enterprise Desktop 15 SP5 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 ceph Already fixed
SUSE Linux Enterprise Micro 5.1 ceph Released
SUSE Linux Enterprise Micro 5.2 ceph Released
SUSE Linux Enterprise Micro 5.3 ceph Already fixed
SUSE Linux Enterprise Micro 5.4 ceph Already fixed
SUSE Linux Enterprise Micro 5.5 ceph Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 ceph Already fixed
SUSE Linux Enterprise Real Time 15 SP3 ceph Affected
SUSE Linux Enterprise Server 12 SP5 ceph Affected
SUSE Linux Enterprise Server 15 SP5 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ceph Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ceph Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 ceph Affected
SUSE Manager Proxy 4.3 ceph Already fixed
SUSE Manager Retail Branch Server 4.3 ceph Already fixed
SUSE Manager Server 4.3 ceph Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 ceph Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP2 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP3 ceph Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ceph Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ceph Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS ceph Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS ceph Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL ceph Affected
SUSE Linux Enterprise Server 15 SP2 ceph Released
SUSE Linux Enterprise Server 15 SP2-LTSS ceph Released
SUSE Linux Enterprise Server 15 SP3 ceph Released
SUSE Linux Enterprise Server 15 SP3-LTSS ceph Affected
SUSE Linux Enterprise Server 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS ceph Already fixed
SUSE Linux Enterprise Server 15-ESPOS ceph Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ceph Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 ceph Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ceph Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ceph Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ceph Affected
SUSE CaaS Platform 3.0 ceph Affected
SUSE CaaS Platform 4.0 ceph Released
SUSE CaaS Platform 4.5 ceph Released
SUSE Enterprise Storage 5 ceph Unsupported
SUSE Enterprise Storage 6 ceph Released
SUSE Enterprise Storage 6 deepsea Released
SUSE Enterprise Storage 7 ceph Released
SUSE Linux Enterprise Desktop 11 SP4 ceph Ignore
SUSE Linux Enterprise Desktop 12 SP2 ceph Affected
SUSE Linux Enterprise Desktop 12 SP3 ceph Affected
SUSE Linux Enterprise Desktop 12 SP4 ceph Affected
SUSE Linux Enterprise Desktop 15 ceph Affected
SUSE Linux Enterprise Desktop 15 SP1 ceph Unsupported
SUSE Linux Enterprise Desktop 15 SP2 ceph Released
SUSE Linux Enterprise Desktop 15 SP3 ceph Released
SUSE Linux Enterprise Micro 5.0 ceph Released
SUSE Linux Enterprise Module for Basesystem 15 ceph Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 ceph Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 ceph Unsupported
SUSE Linux Enterprise Real Time 15 SP2 ceph Released
SUSE Linux Enterprise Real Time 15 SP4 ceph Already fixed
SUSE Linux Enterprise Server 11 SP3 ceph Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS ceph Ignore
SUSE Linux Enterprise Server 11 SP4 ceph Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS ceph Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS ceph Ignore
SUSE Linux Enterprise Server 12 SP2 ceph Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ceph Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS ceph Unsupported
SUSE Linux Enterprise Server 12 SP3 ceph Affected
SUSE Linux Enterprise Server 12 SP3-BCL ceph Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS ceph Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS ceph Unsupported
SUSE Linux Enterprise Server 12 SP4 ceph Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ceph Affected
SUSE Linux Enterprise Server 12 SP4-LTSS ceph Affected
SUSE Linux Enterprise Server 15 ceph Affected
SUSE Linux Enterprise Server 15 SP1 ceph Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL ceph Released
SUSE Linux Enterprise Server 15 SP1-LTSS ceph Released
SUSE Linux Enterprise Server 15 SP2-BCL ceph Affected
SUSE Linux Enterprise Server 15 SP3-BCL ceph Affected
SUSE Linux Enterprise Server 15-LTSS ceph Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ceph Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ceph Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ceph Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ceph Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 ceph Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 ceph Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ceph Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ceph Affected
SUSE Manager Proxy 4.0 ceph Released
SUSE Manager Proxy 4.1 ceph Released
SUSE Manager Proxy 4.2 ceph Released
SUSE Manager Retail Branch Server 4.0 ceph Released
SUSE Manager Retail Branch Server 4.1 ceph Released
SUSE Manager Retail Branch Server 4.2 ceph Released
SUSE Manager Server 4.0 ceph Released
SUSE Manager Server 4.1 ceph Released
SUSE Manager Server 4.2 ceph Released
SUSE OpenStack Cloud 7 ceph Unsupported
SUSE OpenStack Cloud 8 ceph Affected
SUSE OpenStack Cloud 9 ceph Affected
SUSE OpenStack Cloud Crowbar 8 ceph Affected
SUSE OpenStack Cloud Crowbar 9 ceph Affected
Container Status
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
cephAlready fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
cephReleased


SUSE Timeline for this CVE

CVE page created: Tue Nov 17 17:26:03 2020
CVE page last modified: Thu Feb 22 17:14:37 2024