-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0394
               SUSE-SU-2020:0296-1 Security update for ceph
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1700 CVE-2020-1699 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200296-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ceph check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0296-1
Rating:            moderate
References:        #1161074 #1161312
Cross-References:  CVE-2020-1699 CVE-2020-1700
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development
		   Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

  o CVE-2020-1700: Fixed a denial of service against the RGW server via
    connection leakage (bsc#1161312).
  o CVE-2020-1699: Fixed a information disclosure by improper URL checking (bsc
    #1161074).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-296=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-296=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2020-296=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ceph-14.2.5.382+g8881d33957-3.30.1
       ceph-base-14.2.5.382+g8881d33957-3.30.1
       ceph-base-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-debugsource-14.2.5.382+g8881d33957-3.30.1
       ceph-fuse-14.2.5.382+g8881d33957-3.30.1
       ceph-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mds-14.2.5.382+g8881d33957-3.30.1
       ceph-mds-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mon-14.2.5.382+g8881d33957-3.30.1
       ceph-mon-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-osd-14.2.5.382+g8881d33957-3.30.1
       ceph-osd-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-radosgw-14.2.5.382+g8881d33957-3.30.1
       ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-3.30.1
       cephfs-shell-14.2.5.382+g8881d33957-3.30.1
       rbd-fuse-14.2.5.382+g8881d33957-3.30.1
       rbd-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rbd-mirror-14.2.5.382+g8881d33957-3.30.1
       rbd-mirror-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rbd-nbd-14.2.5.382+g8881d33957-3.30.1
       rbd-nbd-debuginfo-14.2.5.382+g8881d33957-3.30.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ceph-grafana-dashboards-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-dashboard-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-diskprediction-cloud-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-diskprediction-local-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-rook-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-ssh-14.2.5.382+g8881d33957-3.30.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ceph-test-14.2.5.382+g8881d33957-3.30.1
       ceph-test-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-test-debugsource-14.2.5.382+g8881d33957-3.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-14.2.5.382+g8881d33957-3.30.1
       ceph-common-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-debugsource-14.2.5.382+g8881d33957-3.30.1
       libcephfs-devel-14.2.5.382+g8881d33957-3.30.1
       libcephfs2-14.2.5.382+g8881d33957-3.30.1
       libcephfs2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librados-devel-14.2.5.382+g8881d33957-3.30.1
       librados-devel-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librados2-14.2.5.382+g8881d33957-3.30.1
       librados2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       libradospp-devel-14.2.5.382+g8881d33957-3.30.1
       librbd-devel-14.2.5.382+g8881d33957-3.30.1
       librbd1-14.2.5.382+g8881d33957-3.30.1
       librbd1-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librgw-devel-14.2.5.382+g8881d33957-3.30.1
       librgw2-14.2.5.382+g8881d33957-3.30.1
       librgw2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1
       python3-cephfs-14.2.5.382+g8881d33957-3.30.1
       python3-cephfs-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rados-14.2.5.382+g8881d33957-3.30.1
       python3-rados-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rbd-14.2.5.382+g8881d33957-3.30.1
       python3-rbd-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rgw-14.2.5.382+g8881d33957-3.30.1
       python3-rgw-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rados-objclass-devel-14.2.5.382+g8881d33957-3.30.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.5.382+g8881d33957-3.30.1
       ceph-base-14.2.5.382+g8881d33957-3.30.1
       ceph-base-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-common-14.2.5.382+g8881d33957-3.30.1
       ceph-common-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-debugsource-14.2.5.382+g8881d33957-3.30.1
       ceph-fuse-14.2.5.382+g8881d33957-3.30.1
       ceph-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mds-14.2.5.382+g8881d33957-3.30.1
       ceph-mds-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-mon-14.2.5.382+g8881d33957-3.30.1
       ceph-mon-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-osd-14.2.5.382+g8881d33957-3.30.1
       ceph-osd-debuginfo-14.2.5.382+g8881d33957-3.30.1
       ceph-radosgw-14.2.5.382+g8881d33957-3.30.1
       ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-3.30.1
       cephfs-shell-14.2.5.382+g8881d33957-3.30.1
       libcephfs2-14.2.5.382+g8881d33957-3.30.1
       libcephfs2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librados2-14.2.5.382+g8881d33957-3.30.1
       librados2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librbd1-14.2.5.382+g8881d33957-3.30.1
       librbd1-debuginfo-14.2.5.382+g8881d33957-3.30.1
       librgw2-14.2.5.382+g8881d33957-3.30.1
       librgw2-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1
       python3-cephfs-14.2.5.382+g8881d33957-3.30.1
       python3-cephfs-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rados-14.2.5.382+g8881d33957-3.30.1
       python3-rados-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rbd-14.2.5.382+g8881d33957-3.30.1
       python3-rbd-debuginfo-14.2.5.382+g8881d33957-3.30.1
       python3-rgw-14.2.5.382+g8881d33957-3.30.1
       python3-rgw-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rbd-fuse-14.2.5.382+g8881d33957-3.30.1
       rbd-fuse-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rbd-mirror-14.2.5.382+g8881d33957-3.30.1
       rbd-mirror-debuginfo-14.2.5.382+g8881d33957-3.30.1
       rbd-nbd-14.2.5.382+g8881d33957-3.30.1
       rbd-nbd-debuginfo-14.2.5.382+g8881d33957-3.30.1
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-dashboard-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-diskprediction-local-14.2.5.382+g8881d33957-3.30.1
       ceph-mgr-rook-14.2.5.382+g8881d33957-3.30.1
       ceph-prometheus-alerts-14.2.5.382+g8881d33957-3.30.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1699.html
  o https://www.suse.com/security/cve/CVE-2020-1700.html
  o https://bugzilla.suse.com/1161074
  o https://bugzilla.suse.com/1161312

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lbPr
-----END PGP SIGNATURE-----