-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2927
               SUSE-SU-2019:2049-1 Security update for ceph
                               6 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3821 CVE-2018-16889 

Reference:         ESB-2019.2301
                   ESB-2019.0602

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192049-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2049-1
Rating:            important
References:        #1121567 #1123360 #1124957 #1125080 #1125899 #1131984
                   #1132396 #1133139 #1133461 #1135030 #1135219 #1135221
                   #1135388 #1136110
Cross-References:  CVE-2018-16889 CVE-2019-3821
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that solves two vulnerabilities and has 12 fixes is now available.

Description:

This update for ceph fixes the following issues:
Security issues fixed:

  o CVE-2019-3821: civetweb: fix file descriptor leak (bsc#1125080)
  o CVE-2018-16889: rgw: sanitize customer encryption keys from log output in
    v4 auth (bsc#1121567)


Non-security issues fixed:

  o install grafana dashboards world readable (bsc#1136110)
  o upgrade results in cluster outage (bsc#1132396)
  o ceph status reports "HEALTH_WARN 3 monitors have not enabled msgr2" (bsc#
    1124957)
  o Dashboard: Opening tcmu-runner perf counters results in a 404 (bsc#1135388)
  o RadosGW stopped expiring objects (bsc#1133139)
  o Ceph does not recover when rebuilding every OSD (bsc#1133461)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2049=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2049=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2019-2049=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ceph-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-base-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-base-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-fuse-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mds-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mds-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mon-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mon-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-osd-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-osd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-radosgw-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-radosgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       cephfs-shell-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-fuse-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-mirror-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-mirror-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-nbd-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-nbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ceph-test-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-test-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-test-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ceph-grafana-dashboards-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-dashboard-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-diskprediction-cloud-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-diskprediction-local-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-rook-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-ssh-14.2.1.468+g994fd9e0cc-3.3.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-common-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
       libcephfs-devel-14.2.1.468+g994fd9e0cc-3.3.2
       libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2
       libcephfs2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librados-devel-14.2.1.468+g994fd9e0cc-3.3.2
       librados-devel-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librados2-14.2.1.468+g994fd9e0cc-3.3.2
       librados2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       libradospp-devel-14.2.1.468+g994fd9e0cc-3.3.2
       librbd-devel-14.2.1.468+g994fd9e0cc-3.3.2
       librbd1-14.2.1.468+g994fd9e0cc-3.3.2
       librbd1-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librgw-devel-14.2.1.468+g994fd9e0cc-3.3.2
       librgw2-14.2.1.468+g994fd9e0cc-3.3.2
       librgw2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2
       python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2
       python3-cephfs-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rados-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rados-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rados-objclass-devel-14.2.1.468+g994fd9e0cc-3.3.2
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-base-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-base-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-common-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-common-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-debugsource-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-fuse-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mds-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mds-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mon-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mon-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-osd-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-osd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-radosgw-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-radosgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       cephfs-shell-14.2.1.468+g994fd9e0cc-3.3.2
       libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2
       libcephfs2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librados2-14.2.1.468+g994fd9e0cc-3.3.2
       librados2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librbd1-14.2.1.468+g994fd9e0cc-3.3.2
       librbd1-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       librgw2-14.2.1.468+g994fd9e0cc-3.3.2
       librgw2-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2
       python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2
       python3-cephfs-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rados-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rados-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2
       python3-rgw-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-fuse-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-fuse-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-mirror-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-mirror-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-nbd-14.2.1.468+g994fd9e0cc-3.3.2
       rbd-nbd-debuginfo-14.2.1.468+g994fd9e0cc-3.3.2
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-dashboard-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-diskprediction-local-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-mgr-rook-14.2.1.468+g994fd9e0cc-3.3.2
       ceph-prometheus-alerts-14.2.1.468+g994fd9e0cc-3.3.2


References:

  o https://www.suse.com/security/cve/CVE-2018-16889.html
  o https://www.suse.com/security/cve/CVE-2019-3821.html
  o https://bugzilla.suse.com/1121567
  o https://bugzilla.suse.com/1123360
  o https://bugzilla.suse.com/1124957
  o https://bugzilla.suse.com/1125080
  o https://bugzilla.suse.com/1125899
  o https://bugzilla.suse.com/1131984
  o https://bugzilla.suse.com/1132396
  o https://bugzilla.suse.com/1133139
  o https://bugzilla.suse.com/1133461
  o https://bugzilla.suse.com/1135030
  o https://bugzilla.suse.com/1135219
  o https://bugzilla.suse.com/1135221
  o https://bugzilla.suse.com/1135388
  o https://bugzilla.suse.com/1136110

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ULsj
-----END PGP SIGNATURE-----