Security update for ceph

Announcement ID: SUSE-SU-2020:3895-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-27781 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N
  • CVE-2020-27781 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP2
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for ceph fixes the following issues:

Security issue fixed:

  • CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client Python interface (bsc#1180155, bsc#1179802).

Non-security issues fixed:

  • Update to 15.2.8-80-g1f4b6229ca:
  • Rebase on tip of upstream "octopus" branch, SHA1 bdf3eebcd22d7d0b3dd4d5501bee5bac354d5b55

    • upstream Octopus v15.2.8 release, see https://ceph.io/releases/v15-2-8-octopus-released/
  • Update to 15.2.7-776-g343cd10fe5:

  • Rebase on tip of upstream "octopus" branch, SHA1 1b8a634fdcd94dfb3ba650793fb1b6d09af65e05
    • (bsc#1178860) mgr/dashboard: Disable TLS 1.0 and 1.1
  • (bsc#1179016) rpm: require smartmontools on SUSE
  • (bsc#1180107) ceph-volume: pass --filter-for-batch from drive-group subcommand

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3895=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2020-3895=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • rados-objclass-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • librados2-15.2.8.80+g1f4b6229ca-3.13.1
    • libcephfs-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • librados-devel-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
    • rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
    • librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
    • rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
    • librbd1-15.2.8.80+g1f4b6229ca-3.13.1
    • librbd-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • librgw2-15.2.8.80+g1f4b6229ca-3.13.1
    • librgw-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
    • libradospp-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
    • librados-devel-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • ceph-base-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • librados2-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
    • rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
    • librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
    • rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
    • librbd1-15.2.8.80+g1f4b6229ca-3.13.1
    • librgw2-15.2.8.80+g1f4b6229ca-3.13.1
    • libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
    • librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
    • cephadm-15.2.8.80+g1f4b6229ca-3.13.1
    • ceph-base-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
    • python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1

References: