-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1934
                         Security update for ceph
                                4 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3531 CVE-2021-3524 CVE-2021-3509

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211835-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211834-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ceph check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1835-1
Rating:            important
References:        #1185619 #1186020 #1186021
Cross-References:  CVE-2021-3509 CVE-2021-3524 CVE-2021-3531
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

  o Update to 15.2.12-83-g528da226523:
  o (CVE-2021-3509) fix cookie injection issue (bsc#1186021)
  o (CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty subdir_name
    (bsc#1186020)
  o (CVE-2021-3524) sanitize \r in s3 CORSConfiguration's ExposeHeader (bsc#
    1185619)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1835=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1835=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1835=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1835=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1835=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1835=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1835=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1835=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-1835=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Manager Proxy 4.0 (x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ceph-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-base-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-base-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-fuse-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-fuse-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mds-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mds-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mgr-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mgr-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mon-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mon-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-osd-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-osd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-radosgw-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-radosgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       cephfs-shell-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-fuse-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-fuse-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-mirror-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-mirror-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-nbd-14.2.21.403+g69ab6ea274d-3.63.1
       rbd-nbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE Enterprise Storage 6 (noarch):
       ceph-grafana-dashboards-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mgr-dashboard-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mgr-diskprediction-local-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-mgr-rook-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-prometheus-alerts-14.2.21.403+g69ab6ea274d-3.63.1
  o SUSE CaaS Platform 4.0 (x86_64):
       ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
       libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-14.2.21.403+g69ab6ea274d-3.63.1
       librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-14.2.21.403+g69ab6ea274d-3.63.1
       librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-14.2.21.403+g69ab6ea274d-3.63.1
       librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
       python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
       python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
       rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3509.html
  o https://www.suse.com/security/cve/CVE-2021-3524.html
  o https://www.suse.com/security/cve/CVE-2021-3531.html
  o https://bugzilla.suse.com/1185619
  o https://bugzilla.suse.com/1186020
  o https://bugzilla.suse.com/1186021


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1834-1
Rating:            important
References:        #1185619 #1186020 #1186021
Cross-References:  CVE-2021-3509 CVE-2021-3524 CVE-2021-3531
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Enterprise Storage 7
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

  o Update to 15.2.12-83-g528da226523:
  o (CVE-2021-3509) fix cookie injection issue (bsc#1186021)
  o (CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty subdir_name
    (bsc#1186020)
  o (CVE-2021-3524) sanitize \r in s3 CORSConfiguration's ExposeHeader (bsc#
    1185619)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1834=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1834=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1834=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2021-1834=1

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       librados2-15.2.12.83+g528da226523-3.25.1
       librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
       librbd1-15.2.12.83+g528da226523-3.25.1
       librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.12.83+g528da226523-3.25.1
       ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
       ceph-debugsource-15.2.12.83+g528da226523-3.25.1
       libcephfs-devel-15.2.12.83+g528da226523-3.25.1
       libcephfs2-15.2.12.83+g528da226523-3.25.1
       libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
       librados-devel-15.2.12.83+g528da226523-3.25.1
       librados-devel-debuginfo-15.2.12.83+g528da226523-3.25.1
       librados2-15.2.12.83+g528da226523-3.25.1
       librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
       libradospp-devel-15.2.12.83+g528da226523-3.25.1
       librbd-devel-15.2.12.83+g528da226523-3.25.1
       librbd1-15.2.12.83+g528da226523-3.25.1
       librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
       librgw-devel-15.2.12.83+g528da226523-3.25.1
       librgw2-15.2.12.83+g528da226523-3.25.1
       librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
       python3-ceph-common-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rados-15.2.12.83+g528da226523-3.25.1
       python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rbd-15.2.12.83+g528da226523-3.25.1
       python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rgw-15.2.12.83+g528da226523-3.25.1
       python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
       rados-objclass-devel-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       ceph-common-15.2.12.83+g528da226523-3.25.1
       ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
       ceph-debugsource-15.2.12.83+g528da226523-3.25.1
       libcephfs-devel-15.2.12.83+g528da226523-3.25.1
       libcephfs2-15.2.12.83+g528da226523-3.25.1
       libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
       librados-devel-15.2.12.83+g528da226523-3.25.1
       librados-devel-debuginfo-15.2.12.83+g528da226523-3.25.1
       librados2-15.2.12.83+g528da226523-3.25.1
       librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
       libradospp-devel-15.2.12.83+g528da226523-3.25.1
       librbd-devel-15.2.12.83+g528da226523-3.25.1
       librbd1-15.2.12.83+g528da226523-3.25.1
       librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
       librgw-devel-15.2.12.83+g528da226523-3.25.1
       librgw2-15.2.12.83+g528da226523-3.25.1
       librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
       python3-ceph-common-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rados-15.2.12.83+g528da226523-3.25.1
       python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rbd-15.2.12.83+g528da226523-3.25.1
       python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rgw-15.2.12.83+g528da226523-3.25.1
       python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
       rados-objclass-devel-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       ceph-base-15.2.12.83+g528da226523-3.25.1
       ceph-base-debuginfo-15.2.12.83+g528da226523-3.25.1
       ceph-common-15.2.12.83+g528da226523-3.25.1
       ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
       ceph-debugsource-15.2.12.83+g528da226523-3.25.1
       libcephfs2-15.2.12.83+g528da226523-3.25.1
       libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
       librados2-15.2.12.83+g528da226523-3.25.1
       librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
       librbd1-15.2.12.83+g528da226523-3.25.1
       librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
       librgw2-15.2.12.83+g528da226523-3.25.1
       librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
       python3-ceph-common-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-15.2.12.83+g528da226523-3.25.1
       python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rados-15.2.12.83+g528da226523-3.25.1
       python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rbd-15.2.12.83+g528da226523-3.25.1
       python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
       python3-rgw-15.2.12.83+g528da226523-3.25.1
       python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-15.2.12.83+g528da226523-3.25.1
       rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
  o SUSE Enterprise Storage 7 (noarch):
       cephadm-15.2.12.83+g528da226523-3.25.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3509.html
  o https://www.suse.com/security/cve/CVE-2021-3524.html
  o https://www.suse.com/security/cve/CVE-2021-3531.html
  o https://bugzilla.suse.com/1185619
  o https://bugzilla.suse.com/1186020
  o https://bugzilla.suse.com/1186021

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gkHB
-----END PGP SIGNATURE-----