-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1185
                         Security update for ceph
                               9 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  Linux variants
                   SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27839 CVE-2020-25678 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211108-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ceph check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1108-1
Rating:            moderate
References:        #1172926 #1176390 #1176489 #1176679 #1176828 #1177360
                   #1177857 #1178837 #1178860 #1178905 #1178932 #1179569
                   #1179997 #1182766
Cross-References:  CVE-2020-25678 CVE-2020-27839
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Enterprise Storage 7
______________________________________________________________________________

An update that solves two vulnerabilities and has 12 fixes is now available.

Description:

This update for ceph fixes the following issues:

  o ceph was updated to to 15.2.9
  o cephadm: fix 'inspect' and 'pull' (bsc#1182766)
  o CVE-2020-27839: mgr/dashboard: Use secure cookies to store JWT Token (bsc#
    1179997)
  o CVE-2020-25678: Do not add sensitive information in Ceph log files (bsc#
    1178905)
  o mgr/orchestrator: Sort 'ceph orch device ls' by host (bsc#1172926)
  o mgr/dashboard: enable different URL for users of browser to Grafana (bsc#
    1176390, bsc#1176679)
  o mgr/cephadm: lock multithreaded access to OSDRemovalQueue (bsc#1176489)
  o cephadm: command_unit: call systemctl with verbose=True (bsc#1176828)
  o cephadm: silence "Failed to evict container" log msg (bsc#1177360)
  o mgr/cephadm: upgrade: fail gracefully, if daemon redeploy fails (bsc#
    1177857)
  o rgw: cls/user: set from_index for reset stats calls (bsc#1178837)
  o mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860)
  o cephadm: reference the last local image by digest (bsc#1178932, bsc#
    1179569)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1108=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2021-1108=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.9.83+g4275378de0-3.17.1
       ceph-common-debuginfo-15.2.9.83+g4275378de0-3.17.1
       ceph-debugsource-15.2.9.83+g4275378de0-3.17.1
       libcephfs-devel-15.2.9.83+g4275378de0-3.17.1
       libcephfs2-15.2.9.83+g4275378de0-3.17.1
       libcephfs2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librados-devel-15.2.9.83+g4275378de0-3.17.1
       librados-devel-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librados2-15.2.9.83+g4275378de0-3.17.1
       librados2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       libradospp-devel-15.2.9.83+g4275378de0-3.17.1
       librbd-devel-15.2.9.83+g4275378de0-3.17.1
       librbd1-15.2.9.83+g4275378de0-3.17.1
       librbd1-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librgw-devel-15.2.9.83+g4275378de0-3.17.1
       librgw2-15.2.9.83+g4275378de0-3.17.1
       librgw2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-ceph-argparse-15.2.9.83+g4275378de0-3.17.1
       python3-ceph-common-15.2.9.83+g4275378de0-3.17.1
       python3-cephfs-15.2.9.83+g4275378de0-3.17.1
       python3-cephfs-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rados-15.2.9.83+g4275378de0-3.17.1
       python3-rados-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rbd-15.2.9.83+g4275378de0-3.17.1
       python3-rbd-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rgw-15.2.9.83+g4275378de0-3.17.1
       python3-rgw-debuginfo-15.2.9.83+g4275378de0-3.17.1
       rados-objclass-devel-15.2.9.83+g4275378de0-3.17.1
       rbd-nbd-15.2.9.83+g4275378de0-3.17.1
       rbd-nbd-debuginfo-15.2.9.83+g4275378de0-3.17.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       ceph-base-15.2.9.83+g4275378de0-3.17.1
       ceph-base-debuginfo-15.2.9.83+g4275378de0-3.17.1
       ceph-common-15.2.9.83+g4275378de0-3.17.1
       ceph-common-debuginfo-15.2.9.83+g4275378de0-3.17.1
       ceph-debugsource-15.2.9.83+g4275378de0-3.17.1
       libcephfs2-15.2.9.83+g4275378de0-3.17.1
       libcephfs2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librados2-15.2.9.83+g4275378de0-3.17.1
       librados2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librbd1-15.2.9.83+g4275378de0-3.17.1
       librbd1-debuginfo-15.2.9.83+g4275378de0-3.17.1
       librgw2-15.2.9.83+g4275378de0-3.17.1
       librgw2-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-ceph-argparse-15.2.9.83+g4275378de0-3.17.1
       python3-ceph-common-15.2.9.83+g4275378de0-3.17.1
       python3-cephfs-15.2.9.83+g4275378de0-3.17.1
       python3-cephfs-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rados-15.2.9.83+g4275378de0-3.17.1
       python3-rados-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rbd-15.2.9.83+g4275378de0-3.17.1
       python3-rbd-debuginfo-15.2.9.83+g4275378de0-3.17.1
       python3-rgw-15.2.9.83+g4275378de0-3.17.1
       python3-rgw-debuginfo-15.2.9.83+g4275378de0-3.17.1
       rbd-nbd-15.2.9.83+g4275378de0-3.17.1
       rbd-nbd-debuginfo-15.2.9.83+g4275378de0-3.17.1
  o SUSE Enterprise Storage 7 (noarch):
       cephadm-15.2.9.83+g4275378de0-3.17.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25678.html
  o https://www.suse.com/security/cve/CVE-2020-27839.html
  o https://bugzilla.suse.com/1172926
  o https://bugzilla.suse.com/1176390
  o https://bugzilla.suse.com/1176489
  o https://bugzilla.suse.com/1176679
  o https://bugzilla.suse.com/1176828
  o https://bugzilla.suse.com/1177360
  o https://bugzilla.suse.com/1177857
  o https://bugzilla.suse.com/1178837
  o https://bugzilla.suse.com/1178860
  o https://bugzilla.suse.com/1178905
  o https://bugzilla.suse.com/1178932
  o https://bugzilla.suse.com/1179569
  o https://bugzilla.suse.com/1179997
  o https://bugzilla.suse.com/1182766

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Qta
-----END PGP SIGNATURE-----