-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1505
                     Security update for ceph, deepsea
                                5 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
                   deepsea
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
                   Cross-site Scripting   -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20288 CVE-2020-27839 CVE-2020-25678

Reference:         ESB-2021.1446
                   ESB-2021.1185

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211474-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211473-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211472-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1474-1
Rating:            important
References:        #1183074 #1183899 #1184231
Cross-References:  CVE-2021-20288
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Enterprise Storage 7
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for ceph fixes the following issues:

  o ceph was updated to 15.2.11-83-g8a15f484c2: * CVE-2021-20288: Fixed
    unauthorized global_id reuse (bsc#1183074). * disk gets replaced with no
    rocksdb/wal (bsc#1184231). * BlueStore handles huge(>4GB) writes from
    RocksDB to BlueFS poorly, potentially causing data corruption (bsc#
    1183899).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1474=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1474=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2021-1474=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       ceph-common-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       ceph-debugsource-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs-devel-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librados-devel-15.2.11.83+g8a15f484c2-3.20.1
       librados-devel-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librados2-15.2.11.83+g8a15f484c2-3.20.1
       librados2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       libradospp-devel-15.2.11.83+g8a15f484c2-3.20.1
       librbd-devel-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librgw-devel-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-argparse-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       rados-objclass-devel-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       ceph-common-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       ceph-debugsource-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs-devel-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librados-devel-15.2.11.83+g8a15f484c2-3.20.1
       librados-devel-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librados2-15.2.11.83+g8a15f484c2-3.20.1
       librados2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       libradospp-devel-15.2.11.83+g8a15f484c2-3.20.1
       librbd-devel-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librgw-devel-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-argparse-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       rados-objclass-devel-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       ceph-base-15.2.11.83+g8a15f484c2-3.20.1
       ceph-base-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       ceph-common-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       ceph-debugsource-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-15.2.11.83+g8a15f484c2-3.20.1
       libcephfs2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librados2-15.2.11.83+g8a15f484c2-3.20.1
       librados2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-15.2.11.83+g8a15f484c2-3.20.1
       librbd1-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-15.2.11.83+g8a15f484c2-3.20.1
       librgw2-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-argparse-15.2.11.83+g8a15f484c2-3.20.1
       python3-ceph-common-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-15.2.11.83+g8a15f484c2-3.20.1
       python3-cephfs-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-15.2.11.83+g8a15f484c2-3.20.1
       python3-rados-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-15.2.11.83+g8a15f484c2-3.20.1
       python3-rbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-15.2.11.83+g8a15f484c2-3.20.1
       python3-rgw-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-15.2.11.83+g8a15f484c2-3.20.1
       rbd-nbd-debuginfo-15.2.11.83+g8a15f484c2-3.20.1
  o SUSE Enterprise Storage 7 (noarch):
       cephadm-15.2.11.83+g8a15f484c2-3.20.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20288.html
  o https://bugzilla.suse.com/1183074
  o https://bugzilla.suse.com/1183899
  o https://bugzilla.suse.com/1184231

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1473-1
Rating:            important
References:        #1145463 #1174466 #1177200 #1178235 #1178837 #1178860
                   #1178905 #1179997 #1180118 #1180594 #1181378 #1183074
                   #1183487
Cross-References:  CVE-2020-25678 CVE-2020-27839 CVE-2021-20288
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves three vulnerabilities and has 10 fixes is now available.

Description:

This update for ceph fixes the following issues:

  o ceph was updated to 14.2.20-402-g6aa76c6815: * CVE-2021-20288: Fixed
    unauthorized global_id reuse (bsc#1183074). * CVE-2020-25678: Do not add
    sensitive information in Ceph log files (bsc#1178905). * CVE-2020-27839:
    Use secure cookies to store JWT Token (bsc#1179997). * mgr/dashboard:
    prometheus alerting: add some leeway for package drops and errors (bsc#
    1145463) * mon: have 'mon stat' output json as well (bsc#1174466) * rpm:
    ceph-mgr-dashboard recommends python3-saml on SUSE (bsc#1177200) * mgr/
    dashboard: Display a warning message in Dashboard when debug mode is
    enabled (bsc#1178235) * rgw: cls/user: set from_index for reset stats calls
    (bsc#1178837) * mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860) *
    bluestore: provide a different name for fallback allocator (bsc#1180118) *
    test/run-cli-tests: use cram from github (bsc#1181378) * mgr/dashboard: fix
    "Python2 Cookie module import fails on Python3" (bsc#1183487) * common:
    make ms_bind_msgr2 default to 'false' (bsc#1180594)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1473=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1473=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1473=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1473=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1473=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1473=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1473=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1473=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-1473=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Manager Proxy 4.0 (x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.20.402+g6aa76c6815-3.60.1
       ceph-base-14.2.20.402+g6aa76c6815-3.60.1
       ceph-base-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       ceph-fuse-14.2.20.402+g6aa76c6815-3.60.1
       ceph-fuse-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mds-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mds-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mgr-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mgr-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mon-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mon-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-osd-14.2.20.402+g6aa76c6815-3.60.1
       ceph-osd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-radosgw-14.2.20.402+g6aa76c6815-3.60.1
       ceph-radosgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       cephfs-shell-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1
       rbd-fuse-14.2.20.402+g6aa76c6815-3.60.1
       rbd-fuse-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rbd-mirror-14.2.20.402+g6aa76c6815-3.60.1
       rbd-mirror-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rbd-nbd-14.2.20.402+g6aa76c6815-3.60.1
       rbd-nbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mgr-dashboard-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mgr-diskprediction-local-14.2.20.402+g6aa76c6815-3.60.1
       ceph-mgr-rook-14.2.20.402+g6aa76c6815-3.60.1
       ceph-prometheus-alerts-14.2.20.402+g6aa76c6815-3.60.1
  o SUSE CaaS Platform 4.0 (x86_64):
       ceph-common-14.2.20.402+g6aa76c6815-3.60.1
       ceph-common-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       ceph-debugsource-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-14.2.20.402+g6aa76c6815-3.60.1
       libcephfs2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-14.2.20.402+g6aa76c6815-3.60.1
       librados-devel-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librados2-14.2.20.402+g6aa76c6815-3.60.1
       librados2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd-devel-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-14.2.20.402+g6aa76c6815-3.60.1
       librbd1-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       librgw-devel-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-14.2.20.402+g6aa76c6815-3.60.1
       librgw2-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1
       python3-cephfs-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-14.2.20.402+g6aa76c6815-3.60.1
       python3-rados-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-14.2.20.402+g6aa76c6815-3.60.1
       python3-rbd-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-14.2.20.402+g6aa76c6815-3.60.1
       python3-rgw-debuginfo-14.2.20.402+g6aa76c6815-3.60.1
       rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25678.html
  o https://www.suse.com/security/cve/CVE-2020-27839.html
  o https://www.suse.com/security/cve/CVE-2021-20288.html
  o https://bugzilla.suse.com/1145463
  o https://bugzilla.suse.com/1174466
  o https://bugzilla.suse.com/1177200
  o https://bugzilla.suse.com/1178235
  o https://bugzilla.suse.com/1178837
  o https://bugzilla.suse.com/1178860
  o https://bugzilla.suse.com/1178905
  o https://bugzilla.suse.com/1179997
  o https://bugzilla.suse.com/1180118
  o https://bugzilla.suse.com/1180594
  o https://bugzilla.suse.com/1181378
  o https://bugzilla.suse.com/1183074
  o https://bugzilla.suse.com/1183487

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ceph, deepsea

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1472-1
Rating:            important
References:        #1145463 #1174466 #1177200 #1178016 #1178216 #1178235
                   #1178657 #1178837 #1178860 #1178905 #1179997 #1180118
                   #1180594 #1181183 #1181378 #1181665 #1183074 #1183487
                   #1183600
Cross-References:  CVE-2020-25678 CVE-2020-27839 CVE-2021-20288
Affected Products:
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that solves three vulnerabilities and has 16 fixes is now available.

Description:

This update for ceph, deepsea fixes the following issues:

  o ceph was updated to 14.2.20-402-g6aa76c6815: * CVE-2021-20288: Fixed
    unauthorized global_id reuse (bsc#1183074). * CVE-2020-25678: Do not add
    sensitive information in Ceph log files (bsc#1178905). * CVE-2020-27839:
    Use secure cookies to store JWT Token (bsc#1179997). * mgr/dashboard:
    prometheus alerting: add some leeway for package drops and errors (bsc#
    1145463) * mon: have 'mon stat' output json as well (bsc#1174466) * rpm:
    ceph-mgr-dashboard recommends python3-saml on SUSE (bsc#1177200) * mgr/
    dashboard: Display a warning message in Dashboard when debug mode is
    enabled (bsc#1178235) * rgw: cls/user: set from_index for reset stats calls
    (bsc#1178837) * mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860) *
    bluestore: provide a different name for fallback allocator (bsc#1180118) *
    test/run-cli-tests: use cram from github (bsc#1181378) * mgr/dashboard: fix
    "Python2 Cookie module import fails on Python3" (bsc#1183487) * common:
    make ms_bind_msgr2 default to 'false' (bsc#1180594)


  o deapsea was updated to 0.9.35 * osd: add method to zap simple osds (bsc#
    1178657, bsc#1178216) * upgrade to cephadm: fix Drive Group generation (bsc
    #1181665) * Rework config change detection to handle global.conf correctly
    (bsc#1181183) * Use -i to pass credentials to `ceph dashboard` commands
    (bsc#1183600)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-1472=1

Package List:

  o SUSE Enterprise Storage 6 (noarch):
       deepsea-0.9.35+git.0.5a1dc9fe-3.34.1
       deepsea-cli-0.9.35+git.0.5a1dc9fe-3.34.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25678.html
  o https://www.suse.com/security/cve/CVE-2020-27839.html
  o https://www.suse.com/security/cve/CVE-2021-20288.html
  o https://bugzilla.suse.com/1145463
  o https://bugzilla.suse.com/1174466
  o https://bugzilla.suse.com/1177200
  o https://bugzilla.suse.com/1178016
  o https://bugzilla.suse.com/1178216
  o https://bugzilla.suse.com/1178235
  o https://bugzilla.suse.com/1178657
  o https://bugzilla.suse.com/1178837
  o https://bugzilla.suse.com/1178860
  o https://bugzilla.suse.com/1178905
  o https://bugzilla.suse.com/1179997
  o https://bugzilla.suse.com/1180118
  o https://bugzilla.suse.com/1180594
  o https://bugzilla.suse.com/1181183
  o https://bugzilla.suse.com/1181378
  o https://bugzilla.suse.com/1181665
  o https://bugzilla.suse.com/1183074
  o https://bugzilla.suse.com/1183487
  o https://bugzilla.suse.com/1183600

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+G+Z
-----END PGP SIGNATURE-----