-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3974
                     Security update for ceph, deepsea
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
                   deepsea
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10753  

Reference:         ESB-2020.3237
                   ESB-2020.2835
                   ESB-2020.2468

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203257-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph, deepsea

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3257-1
Rating:            moderate
References:        #1151612 #1152100 #1155045 #1155262 #1156087 #1156409
                   #1158257 #1159689 #1160626 #1161718 #1162553 #1163119
                   #1164571 #1165713 #1165835 #1165840 #1166297 #1166393
                   #1166624 #1166670 #1166932 #1167477 #1168403 #1169134
                   #1169356 #1170487 #1170938 #1171367 #1171921 #1171956
                   #1172142 #1173339 #1174591 #1175061 #1175240 #1175781
Cross-References:  CVE-2020-10753
Affected Products:
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that solves one vulnerability and has 35 fixes is now available.

Description:

This update for ceph, deepsea fixes the following issues:

  o Update to 14.2.13-398-gb6c514eec7: + Upstream 14.2.13 release see https://
    ceph.io/releases/v14-2-13-nautilus-released/ * (bsc#1151612, bsc#1158257)
    ceph-volume: major batch refactor


  o Update to 14.2.12-436-g6feab505b7: + Upstream 14.2.12 release see https://
    ceph.io/releases/v14-2-12-nautilus-released/ * (bsc#1169134) mgr/dashboard:
    document Prometheus' security model * (bsc#1170487) monclient: schedule
    first tick using mon_client_hunt_interval * (bsc#1174591) mgr/dashboard:
    Unable to edit iSCSI logged-in client * (bsc#1174591) mgr/dashboard: Allow
    editing iSCSI targets with initiators logged-in * (bsc#1175061) os/
    bluestore: dump onode that has too many spanning blobs * (bsc#1175240)
    pybind/mgr/restful: use dict.items() for py3 compatible + (bsc#1175781)
    ceph-volume: lvmcache: print help correctly + spec: move python-enum34 into
    rhel 7 conditional


  o Update to 14.2.11-394-g9cbbc473c0: + Upstream 14.2.11 release see https://
    ceph.io/releases/v14-2-11-nautilus-released/ * mgr/progress: Skip
    pg_summary update if _events dict is empty (bsc#1167477) (bsc#1172142) (bsc
    #1171956) * mgr/dashboard: Allow to edit iSCSI target with active session
    (bsc#1173339)


  o Update to 14.2.10-392-gb3a13b81cb: + Upstream 14.2.10 release see https://
    ceph.io/releases/v14-2-10-nautilus-released/ * mgr: Improve internal python
    to c++ interface (bsc#1167477)


  o Update to 14.2.9-970-ged84cae0c9: + rgw: sanitize newlines in s3
    CORSConfiguration's ExposeHeader (bsc#1171921, CVE-2020-10753)


  o Update to 14.2.9-969-g9917342dc8d: * rebase on top of upstream nautilus,
    SHA1 ccd9c04f88e53aef7e4f1068ce1221fa3b97450d * cmake: Improve test for
    16-byte atomic support on IBM Z * (jsc#SES-680) monitoring: add details to
    Prometheus alerts * (bsc#1155045) mgr/dashboard: add debug mode, and accept
    expected exception when SSL handshaking * (bsc#1152100) monitoring: alert
    for prediction of disk and pool fill up broken * (bsc#1155262) mgr/
    dashboard: iSCSI targets not available if any gateway is down * (bsc#
    1159689) os/bluestore: more flexible DB volume space usage * (bsc#1156087)
    ceph-volume: make get_devices fs location independent * (bsc#1156409)
    monitoring: wait before firing osd full alert * (bsc#1160626) mgr/
    dashboard: Unable to remove an iSCSI gateway that is already in use * (bsc#
    1161718) mount.ceph: remove arbitrary limit on size of name= option * (bsc#
    1162553) ceph-volume: strip _dmcrypt suffix in simple scan json output *
    (bsc#1163119) mgr/dashboard: Not able to restrict bucket creation for new
    user * (bsc#1164571) mgr/dashboard: Prevent iSCSI target recreation when
    editing controls * (bsc#1165713) mgr/dashboard: Repair broken grafana
    panels * (bsc#1165835) rgw: get barbican secret key request maybe return
    error code * (bsc#1165840) rgw: making implicit_tenants backwards
    compatible * (bsc#1166297) mgr/dashboard: Repair broken grafana panels *
    (bsc#1166393) mgr/dashboard: KeyError on dashboard reload * (bsc#1166624)
    mgr/dashboard: Fix iSCSI's username and password validation * (bsc#1166670)
    monitoring: root volume full alert fires false positives * (bsc#1166932)
    mgr: synchronize ClusterState's health and mon_status * (bsc#1168403) mgr/
    dashboard: Add more debug information to Dashboard RGW backend * (bsc#
    1169356) rgw: reshard: skip stale bucket id entries from reshard queue *
    (bsc#1170938) mon/OSDMonitor: allow trimming maps even if osds are down *
    (bsc#1171367) Set OSD's bluefs-buffered-io param to false by default


  o Update to 14.2.13-398-gb6c514eec7: + Upstream 14.2.13 release see https://
    ceph.io/releases/v14-2-13-nautilus-released/ * (bsc#1151612, bsc#1158257)
    ceph-volume: major batch refactor

  o Update to 14.2.12-436-g6feab505b7: + Upstream 14.2.12 release see https://
    ceph.io/releases/v14-2-12-nautilus-released/ * (bsc#1169134) mgr/dashboard:
    document Prometheus' security model * (bsc#1170487) monclient: schedule
    first tick using mon_client_hunt_interval * (bsc#1174591) mgr/dashboard:
    Unable to edit iSCSI logged-in client * (bsc#1174591) mgr/dashboard: Allow
    editing iSCSI targets with initiators logged-in * (bsc#1175061) os/
    bluestore: dump onode that has too many spanning blobs * (bsc#1175240)
    pybind/mgr/restful: use dict.items() for py3 compatible + (bsc#1175781)
    ceph-volume: lvmcache: print help correctly + spec: move python-enum34 into
    rhel 7 conditional


  o Update to 14.2.11-394-g9cbbc473c0: + Upstream 14.2.11 release see https://
    ceph.io/releases/v14-2-11-nautilus-released/ * mgr/progress: Skip
    pg_summary update if _events dict is empty (bsc#1167477) (bsc#1172142) (bsc
    #1171956) * mgr/dashboard: Allow to edit iSCSI target with active session
    (bsc#1173339)


  o Update to 14.2.10-392-gb3a13b81cb: + Upstream 14.2.10 release see https://
    ceph.io/releases/v14-2-10-nautilus-released/ * mgr: Improve internal python
    to c++ interface (bsc#1167477)


  o Update to 14.2.9-970-ged84cae0c9: + rgw: sanitize newlines in s3
    CORSConfiguration's ExposeHeader (bsc#1171921, CVE-2020-10753)


  o Update to 14.2.9-969-g9917342dc8d: * rebase on top of upstream nautilus,
    SHA1 ccd9c04f88e53aef7e4f1068ce1221fa3b97450d * cmake: Improve test for
    16-byte atomic support on IBM Z * (jsc#SES-680) monitoring: add details to
    Prometheus alerts * (bsc#1155045) mgr/dashboard: add debug mode, and accept
    expected exception when SSL handshaking * (bsc#1152100) monitoring: alert
    for prediction of disk and pool fill up broken * (bsc#1155262) mgr/
    dashboard: iSCSI targets not available if any gateway is down * (bsc#
    1159689) os/bluestore: more flexible DB volume space usage * (bsc#1156087)
    ceph-volume: make get_devices fs location independent * (bsc#1156409)
    monitoring: wait before firing osd full alert * (bsc#1160626) mgr/
    dashboard: Unable to remove an iSCSI gateway that is already in use * (bsc#
    1161718) mount.ceph: remove arbitrary limit on size of name= option * (bsc#
    1162553) ceph-volume: strip _dmcrypt suffix in simple scan json output *
    (bsc#1163119) mgr/dashboard: Not able to restrict bucket creation for new
    user * (bsc#1164571) mgr/dashboard: Prevent iSCSI target recreation when
    editing controls * (bsc#1165713) mgr/dashboard: Repair broken grafana
    panels * (bsc#1165835) rgw: get barbican secret key request maybe return
    error code * (bsc#1165840) rgw: making implicit_tenants backwards
    compatible * (bsc#1166297) mgr/dashboard: Repair broken grafana panels *
    (bsc#1166393) mgr/dashboard: KeyError on dashboard reload * (bsc#1166624)
    mgr/dashboard: Fix iSCSI's username and password validation * (bsc#1166670)
    monitoring: root volume full alert fires false positives * (bsc#1166932)
    mgr: synchronize ClusterState's health and mon_status * (bsc#1168403) mgr/
    dashboard: Add more debug information to Dashboard RGW backend * (bsc#
    1169356) rgw: reshard: skip stale bucket id entries from reshard queue *
    (bsc#1170938) mon/OSDMonitor: allow trimming maps even if osds are down *
    (bsc#1171367) Set OSD's bluefs-buffered-io param to false by default


  o Version: 0.9.33
  o drop workarounds for old ceph-volume lvm batch command


  o runners/upgrade: Add SES6->7 pre-upgrade checks

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2020-3257=1

Package List:

  o SUSE Enterprise Storage 6 (noarch):
       deepsea-0.9.33+git.0.ed16d26e-3.27.1
       deepsea-cli-0.9.33+git.0.ed16d26e-3.27.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10753.html
  o https://bugzilla.suse.com/1151612
  o https://bugzilla.suse.com/1152100
  o https://bugzilla.suse.com/1155045
  o https://bugzilla.suse.com/1155262
  o https://bugzilla.suse.com/1156087
  o https://bugzilla.suse.com/1156409
  o https://bugzilla.suse.com/1158257
  o https://bugzilla.suse.com/1159689
  o https://bugzilla.suse.com/1160626
  o https://bugzilla.suse.com/1161718
  o https://bugzilla.suse.com/1162553
  o https://bugzilla.suse.com/1163119
  o https://bugzilla.suse.com/1164571
  o https://bugzilla.suse.com/1165713
  o https://bugzilla.suse.com/1165835
  o https://bugzilla.suse.com/1165840
  o https://bugzilla.suse.com/1166297
  o https://bugzilla.suse.com/1166393
  o https://bugzilla.suse.com/1166624
  o https://bugzilla.suse.com/1166670
  o https://bugzilla.suse.com/1166932
  o https://bugzilla.suse.com/1167477
  o https://bugzilla.suse.com/1168403
  o https://bugzilla.suse.com/1169134
  o https://bugzilla.suse.com/1169356
  o https://bugzilla.suse.com/1170487
  o https://bugzilla.suse.com/1170938
  o https://bugzilla.suse.com/1171367
  o https://bugzilla.suse.com/1171921
  o https://bugzilla.suse.com/1171956
  o https://bugzilla.suse.com/1172142
  o https://bugzilla.suse.com/1173339
  o https://bugzilla.suse.com/1174591
  o https://bugzilla.suse.com/1175061
  o https://bugzilla.suse.com/1175240
  o https://bugzilla.suse.com/1175781

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7G3Q
-----END PGP SIGNATURE-----