-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4539
                         Security update for ceph
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27781  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203895-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ceph check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3895-1
Rating:            important
References:        #1178860 #1179016 #1179802 #1180107 #1180155
Cross-References:  CVE-2020-27781
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Enterprise Storage 7
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for ceph fixes the following issues:
Security issue fixed:

  o CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client
    Python interface (bsc#1180155, bsc#1179802).


Non-security issues fixed:

  o Update to 15.2.8-80-g1f4b6229ca: + Rebase on tip of upstream "octopus"
    branch, SHA1 bdf3eebcd22d7d0b3dd4d5501bee5bac354d5b55 * upstream Octopus
    v15.2.8 release, see https://ceph.io/releases/v15-2-8-octopus-released/


  o Update to 15.2.7-776-g343cd10fe5: + Rebase on tip of upstream "octopus"
    branch, SHA1 1b8a634fdcd94dfb3ba650793fb1b6d09af65e05 * (bsc#1178860) mgr/
    dashboard: Disable TLS 1.0 and 1.1 + (bsc#1179016) rpm: require
    smartmontools on SUSE + (bsc#1180107) ceph-volume: pass --filter-for-batch
    from drive-group subcommand

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3895=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2020-3895=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
       libcephfs-devel-15.2.8.80+g1f4b6229ca-3.13.1
       libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
       libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librados-devel-15.2.8.80+g1f4b6229ca-3.13.1
       librados-devel-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librados2-15.2.8.80+g1f4b6229ca-3.13.1
       librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       libradospp-devel-15.2.8.80+g1f4b6229ca-3.13.1
       librbd-devel-15.2.8.80+g1f4b6229ca-3.13.1
       librbd1-15.2.8.80+g1f4b6229ca-3.13.1
       librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librgw-devel-15.2.8.80+g1f4b6229ca-3.13.1
       librgw2-15.2.8.80+g1f4b6229ca-3.13.1
       librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
       python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
       python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
       python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       rados-objclass-devel-15.2.8.80+g1f4b6229ca-3.13.1
       rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
       rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       ceph-base-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-base-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       ceph-debugsource-15.2.8.80+g1f4b6229ca-3.13.1
       cephadm-15.2.8.80+g1f4b6229ca-3.13.1
       libcephfs2-15.2.8.80+g1f4b6229ca-3.13.1
       libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librados2-15.2.8.80+g1f4b6229ca-3.13.1
       librados2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librbd1-15.2.8.80+g1f4b6229ca-3.13.1
       librbd1-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       librgw2-15.2.8.80+g1f4b6229ca-3.13.1
       librgw2-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-ceph-argparse-15.2.8.80+g1f4b6229ca-3.13.1
       python3-ceph-common-15.2.8.80+g1f4b6229ca-3.13.1
       python3-cephfs-15.2.8.80+g1f4b6229ca-3.13.1
       python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rados-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rbd-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rgw-15.2.8.80+g1f4b6229ca-3.13.1
       python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1
       rbd-nbd-15.2.8.80+g1f4b6229ca-3.13.1
       rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-3.13.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27781.html
  o https://bugzilla.suse.com/1178860
  o https://bugzilla.suse.com/1179016
  o https://bugzilla.suse.com/1179802
  o https://bugzilla.suse.com/1180107
  o https://bugzilla.suse.com/1180155

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ratV
-----END PGP SIGNATURE-----