Security update for ceph

Announcement ID: SUSE-SU-2020:3473-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-25660 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25660 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Server 15 SP2

An update that solves one vulnerability, contains two features and has 23 security fixes can now be installed.

Description:

This update for ceph fixes the following issues:

  • CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).
  • Added --container-init feature (bsc#1177319, bsc#1163764)
  • Made journald as the logdriver again (bsc#1177933)
  • Fixes a condition check for copy_tree, copy_files, and move_files in cephadm (bsc#1177676)
  • Fixed a bug where device_health_metrics pool gets created even without any OSDs in the cluster (bsc#1173079)
  • Log cephadm output /var/log/ceph/cephadm.log (bsc#1174644)
  • Fixed a bug where the orchestrator didn't come up anymore after the deletion of OSDs (bsc#1176499)
  • Fixed a bug where cephadm fails to deploy all OSDs and gets stuck (bsc#1177450)
  • python-common will no longer skip unavailable disks (bsc#1177151)
  • Added snap-schedule module (jsc#SES-704)
  • Updated the SES7 downstream branding (bsc#1175120, bsc#1175161, bsc#1175169, bsc#1170498)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2020-3473=1

Package List:

  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • python3-ceph-common-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rgw-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • cephadm-15.2.5.667+g1a579d5bf2-3.5.1
    • ceph-common-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rgw-15.2.5.667+g1a579d5bf2-3.5.1
    • rbd-nbd-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-ceph-argparse-15.2.5.667+g1a579d5bf2-3.5.1
    • ceph-common-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • ceph-base-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • librbd1-15.2.5.667+g1a579d5bf2-3.5.1
    • ceph-base-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rados-15.2.5.667+g1a579d5bf2-3.5.1
    • librbd1-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • ceph-debugsource-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rbd-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • rbd-nbd-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • librgw2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • librados2-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-cephfs-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • librados2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • libcephfs2-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rbd-15.2.5.667+g1a579d5bf2-3.5.1
    • libcephfs2-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-cephfs-15.2.5.667+g1a579d5bf2-3.5.1
    • librgw2-15.2.5.667+g1a579d5bf2-3.5.1
    • python3-rados-debuginfo-15.2.5.667+g1a579d5bf2-3.5.1

References: