-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3275.2
               SUSE-SU-2019:2247-1 Security update for ceph
                              23 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
                   BSD variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10222  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192247-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192736-1.html

Comment: This bulletin contains two (2) SUSE security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ceph check for an updated version of the software for their
         operating system.

Revision History:  October 23 2019: Added SUSE-SU-2019:2736-1
                   August  29 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2247-1
Rating:            important
References:        #1145093
Cross-References:  CVE-2019-10222
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ceph fixes the following issues:
Security issue fixed:

  o CVE-2019-10222: Fixed RGW crash via unauthenticated clients (bsc#1145093).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2247=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2247=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2019-2247=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ceph-14.2.2.349+g6716a1e448-3.9.1
       ceph-base-14.2.2.349+g6716a1e448-3.9.1
       ceph-base-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-debugsource-14.2.2.349+g6716a1e448-3.9.1
       ceph-fuse-14.2.2.349+g6716a1e448-3.9.1
       ceph-fuse-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mds-14.2.2.349+g6716a1e448-3.9.1
       ceph-mds-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mon-14.2.2.349+g6716a1e448-3.9.1
       ceph-mon-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-osd-14.2.2.349+g6716a1e448-3.9.1
       ceph-osd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-radosgw-14.2.2.349+g6716a1e448-3.9.1
       ceph-radosgw-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       cephfs-shell-14.2.2.349+g6716a1e448-3.9.1
       rbd-fuse-14.2.2.349+g6716a1e448-3.9.1
       rbd-fuse-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rbd-mirror-14.2.2.349+g6716a1e448-3.9.1
       rbd-mirror-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rbd-nbd-14.2.2.349+g6716a1e448-3.9.1
       rbd-nbd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ceph-test-14.2.2.349+g6716a1e448-3.9.1
       ceph-test-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-test-debugsource-14.2.2.349+g6716a1e448-3.9.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ceph-grafana-dashboards-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-dashboard-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-diskprediction-cloud-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-diskprediction-local-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-rook-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-ssh-14.2.2.349+g6716a1e448-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-14.2.2.349+g6716a1e448-3.9.1
       ceph-common-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-debugsource-14.2.2.349+g6716a1e448-3.9.1
       libcephfs-devel-14.2.2.349+g6716a1e448-3.9.1
       libcephfs2-14.2.2.349+g6716a1e448-3.9.1
       libcephfs2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librados-devel-14.2.2.349+g6716a1e448-3.9.1
       librados-devel-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librados2-14.2.2.349+g6716a1e448-3.9.1
       librados2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       libradospp-devel-14.2.2.349+g6716a1e448-3.9.1
       librbd-devel-14.2.2.349+g6716a1e448-3.9.1
       librbd1-14.2.2.349+g6716a1e448-3.9.1
       librbd1-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librgw-devel-14.2.2.349+g6716a1e448-3.9.1
       librgw2-14.2.2.349+g6716a1e448-3.9.1
       librgw2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-ceph-argparse-14.2.2.349+g6716a1e448-3.9.1
       python3-cephfs-14.2.2.349+g6716a1e448-3.9.1
       python3-cephfs-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rados-14.2.2.349+g6716a1e448-3.9.1
       python3-rados-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rbd-14.2.2.349+g6716a1e448-3.9.1
       python3-rbd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rgw-14.2.2.349+g6716a1e448-3.9.1
       python3-rgw-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rados-objclass-devel-14.2.2.349+g6716a1e448-3.9.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.2.349+g6716a1e448-3.9.1
       ceph-base-14.2.2.349+g6716a1e448-3.9.1
       ceph-base-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-common-14.2.2.349+g6716a1e448-3.9.1
       ceph-common-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-debugsource-14.2.2.349+g6716a1e448-3.9.1
       ceph-fuse-14.2.2.349+g6716a1e448-3.9.1
       ceph-fuse-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mds-14.2.2.349+g6716a1e448-3.9.1
       ceph-mds-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-mon-14.2.2.349+g6716a1e448-3.9.1
       ceph-mon-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-osd-14.2.2.349+g6716a1e448-3.9.1
       ceph-osd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       ceph-radosgw-14.2.2.349+g6716a1e448-3.9.1
       ceph-radosgw-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       cephfs-shell-14.2.2.349+g6716a1e448-3.9.1
       libcephfs2-14.2.2.349+g6716a1e448-3.9.1
       libcephfs2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librados2-14.2.2.349+g6716a1e448-3.9.1
       librados2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librbd1-14.2.2.349+g6716a1e448-3.9.1
       librbd1-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       librgw2-14.2.2.349+g6716a1e448-3.9.1
       librgw2-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-ceph-argparse-14.2.2.349+g6716a1e448-3.9.1
       python3-cephfs-14.2.2.349+g6716a1e448-3.9.1
       python3-cephfs-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rados-14.2.2.349+g6716a1e448-3.9.1
       python3-rados-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rbd-14.2.2.349+g6716a1e448-3.9.1
       python3-rbd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       python3-rgw-14.2.2.349+g6716a1e448-3.9.1
       python3-rgw-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rbd-fuse-14.2.2.349+g6716a1e448-3.9.1
       rbd-fuse-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rbd-mirror-14.2.2.349+g6716a1e448-3.9.1
       rbd-mirror-debuginfo-14.2.2.349+g6716a1e448-3.9.1
       rbd-nbd-14.2.2.349+g6716a1e448-3.9.1
       rbd-nbd-debuginfo-14.2.2.349+g6716a1e448-3.9.1
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-dashboard-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-diskprediction-local-14.2.2.349+g6716a1e448-3.9.1
       ceph-mgr-rook-14.2.2.349+g6716a1e448-3.9.1
       ceph-prometheus-alerts-14.2.2.349+g6716a1e448-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10222.html
  o https://bugzilla.suse.com/1145093

=============================================================================


SUSE Security Update: Security update for ceph, ceph-iscsi, ses-manual_en

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2736-1
Rating:            moderate
References:        #1132767 #1134444 #1135584 #1137503 #1140491 #1141174
                   #1145093 #1145617 #1145618 #1145759 #1146656 #1147132
                   #1149093 #1150406 #1151439 #1151990 #1151991 #1151992
                   #1151993 #1151994 #1151995 #1152002
Cross-References:  CVE-2019-10222
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that solves one vulnerability and has 21 fixes is now available.

Description:

This update for ceph, ceph-iscsi and ses-manual_en fixes the following issues:
Security issues fixed:

  o CVE-2019-10222: Fixed RGW crash caused by unauthenticated clients. (bsc#
    1145093)


Non-security issues-fixed:

  o ceph-volume: prints errors to stdout with --format json (bsc#1132767)
  o mgr/dashboard: Changing rgw-api-host does not get effective without disable
    /enable dashboard mgr module (bsc#1137503)
  o mgr/dashboard: Silence Alertmanager alerts (bsc#1141174)
  o mgr/dashboard: Fix e2e failures caused by webdriver version (bsc#1145759)
  o librbd: always try to acquire exclusive lock when removing image (bsc#
    1149093)
  o The no{up,down,in,out} related commands have been revamped (bsc#1151990)
  o radosgw-admin gets two new subcommands for managing expire-stale objects.
    (bsc#1151991)
  o Deploying a single new BlueStore OSD on a cluster upgraded to SES6 from
    SES5 breaks pool utilization stats reported by ceph df (bsc#1151992)
  o Ceph cluster will no longer issue a health warning if CRUSH tunables are
    older than "hammer" (bsc#1151993)
  o Nautilus-based librbd clients can not open images on Jewel clusters (bsc#
    1151994)
  o The RGW num_rados_handles has been removed in Ceph 14.2.3 (bsc#1151995)
  o "osd_deep_scrub_large_omap_object_key_threshold" has been lowered in
    Nautilus 14.2.3 (bsc#1152002)
  o Support iSCSI target-level CHAP authentication (bsc#1145617)
  o Validation and render of iSCSI controls based "type" (bsc#1140491)
  o Fix error editing iSCSI image advanced settings (bsc#1146656)
  o Fix error during iSCSI target edit


Fixes in ses-manual_en:

  o Added a new chapter with changelogs of Ceph releases. (bsc#1135584)
  o Rewrote rolling updates and replaced running stage.0 with manual commands
    to prevent infinite loop. (bsc#1134444)
  o Improved name of CaaSP to its fuller version. (bsc#1151439)
  o Verify which OSD's are going to be removed before running stage.5. (bsc#
    1150406)
  o Added two additional steps to recovering an OSD. (bsc#1147132)


Fixes in ceph-iscsi:

  o Validate kernel LIO controls type and value (bsc#1140491)
  o TPG lun_id persistence (bsc#1145618)
  o Target level CHAP authentication (bsc#1145617)


ceph-iscsi was updated to the upstream 3.2 release:

  o Always use host FQDN instead of shortname
  o Validate min/max value for target controls and rbd:user/tcmu-runner image
    controls (bsc#1140491)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2736=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2736=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2019-2736=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ceph-14.2.4.373+gc3e67ed133-3.19.1
       ceph-base-14.2.4.373+gc3e67ed133-3.19.1
       ceph-base-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-debugsource-14.2.4.373+gc3e67ed133-3.19.1
       ceph-fuse-14.2.4.373+gc3e67ed133-3.19.1
       ceph-fuse-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mds-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mds-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mon-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mon-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-osd-14.2.4.373+gc3e67ed133-3.19.1
       ceph-osd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-radosgw-14.2.4.373+gc3e67ed133-3.19.1
       ceph-radosgw-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       cephfs-shell-14.2.4.373+gc3e67ed133-3.19.1
       rbd-fuse-14.2.4.373+gc3e67ed133-3.19.1
       rbd-fuse-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rbd-mirror-14.2.4.373+gc3e67ed133-3.19.1
       rbd-mirror-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rbd-nbd-14.2.4.373+gc3e67ed133-3.19.1
       rbd-nbd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ceph-grafana-dashboards-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-dashboard-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-diskprediction-cloud-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-diskprediction-local-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-rook-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-ssh-14.2.4.373+gc3e67ed133-3.19.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ceph-test-14.2.4.373+gc3e67ed133-3.19.1
       ceph-test-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-test-debugsource-14.2.4.373+gc3e67ed133-3.19.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-14.2.4.373+gc3e67ed133-3.19.1
       ceph-common-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-debugsource-14.2.4.373+gc3e67ed133-3.19.1
       libcephfs-devel-14.2.4.373+gc3e67ed133-3.19.1
       libcephfs2-14.2.4.373+gc3e67ed133-3.19.1
       libcephfs2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librados-devel-14.2.4.373+gc3e67ed133-3.19.1
       librados-devel-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librados2-14.2.4.373+gc3e67ed133-3.19.1
       librados2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       libradospp-devel-14.2.4.373+gc3e67ed133-3.19.1
       librbd-devel-14.2.4.373+gc3e67ed133-3.19.1
       librbd1-14.2.4.373+gc3e67ed133-3.19.1
       librbd1-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librgw-devel-14.2.4.373+gc3e67ed133-3.19.1
       librgw2-14.2.4.373+gc3e67ed133-3.19.1
       librgw2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-ceph-argparse-14.2.4.373+gc3e67ed133-3.19.1
       python3-cephfs-14.2.4.373+gc3e67ed133-3.19.1
       python3-cephfs-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rados-14.2.4.373+gc3e67ed133-3.19.1
       python3-rados-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rbd-14.2.4.373+gc3e67ed133-3.19.1
       python3-rbd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rgw-14.2.4.373+gc3e67ed133-3.19.1
       python3-rgw-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rados-objclass-devel-14.2.4.373+gc3e67ed133-3.19.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.4.373+gc3e67ed133-3.19.1
       ceph-base-14.2.4.373+gc3e67ed133-3.19.1
       ceph-base-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-common-14.2.4.373+gc3e67ed133-3.19.1
       ceph-common-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-debugsource-14.2.4.373+gc3e67ed133-3.19.1
       ceph-fuse-14.2.4.373+gc3e67ed133-3.19.1
       ceph-fuse-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mds-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mds-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mon-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mon-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-osd-14.2.4.373+gc3e67ed133-3.19.1
       ceph-osd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       ceph-radosgw-14.2.4.373+gc3e67ed133-3.19.1
       ceph-radosgw-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       cephfs-shell-14.2.4.373+gc3e67ed133-3.19.1
       libcephfs2-14.2.4.373+gc3e67ed133-3.19.1
       libcephfs2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librados2-14.2.4.373+gc3e67ed133-3.19.1
       librados2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librbd1-14.2.4.373+gc3e67ed133-3.19.1
       librbd1-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       librgw2-14.2.4.373+gc3e67ed133-3.19.1
       librgw2-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-ceph-argparse-14.2.4.373+gc3e67ed133-3.19.1
       python3-cephfs-14.2.4.373+gc3e67ed133-3.19.1
       python3-cephfs-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rados-14.2.4.373+gc3e67ed133-3.19.1
       python3-rados-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rbd-14.2.4.373+gc3e67ed133-3.19.1
       python3-rbd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       python3-rgw-14.2.4.373+gc3e67ed133-3.19.1
       python3-rgw-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rbd-fuse-14.2.4.373+gc3e67ed133-3.19.1
       rbd-fuse-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rbd-mirror-14.2.4.373+gc3e67ed133-3.19.1
       rbd-mirror-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
       rbd-nbd-14.2.4.373+gc3e67ed133-3.19.1
       rbd-nbd-debuginfo-14.2.4.373+gc3e67ed133-3.19.1
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.4.373+gc3e67ed133-3.19.1
       ceph-iscsi-3.3+1570532654.g93940a4-3.5.1
       ceph-mgr-dashboard-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-diskprediction-local-14.2.4.373+gc3e67ed133-3.19.1
       ceph-mgr-rook-14.2.4.373+gc3e67ed133-3.19.1
       ceph-prometheus-alerts-14.2.4.373+gc3e67ed133-3.19.1
       ses-admin_en-pdf-6+git145.1558531-3.15.1
       ses-deployment_en-pdf-6+git145.1558531-3.15.1
       ses-manual_en-6+git145.1558531-3.15.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10222.html
  o https://bugzilla.suse.com/1132767
  o https://bugzilla.suse.com/1134444
  o https://bugzilla.suse.com/1135584
  o https://bugzilla.suse.com/1137503
  o https://bugzilla.suse.com/1140491
  o https://bugzilla.suse.com/1141174
  o https://bugzilla.suse.com/1145093
  o https://bugzilla.suse.com/1145617
  o https://bugzilla.suse.com/1145618
  o https://bugzilla.suse.com/1145759
  o https://bugzilla.suse.com/1146656
  o https://bugzilla.suse.com/1147132
  o https://bugzilla.suse.com/1149093
  o https://bugzilla.suse.com/1150406
  o https://bugzilla.suse.com/1151439
  o https://bugzilla.suse.com/1151990
  o https://bugzilla.suse.com/1151991
  o https://bugzilla.suse.com/1151992
  o https://bugzilla.suse.com/1151993
  o https://bugzilla.suse.com/1151994
  o https://bugzilla.suse.com/1151995
  o https://bugzilla.suse.com/1152002

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HMZ7
-----END PGP SIGNATURE-----