openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0306-1
Rating:             important
References:         #1111177 #1113246 #1114710 #1121567 
Cross-References:   CVE-2018-14662 CVE-2018-16846 CVE-2018-16889
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for ceph fixes the following issues:

   Security issues fixed:

   - CVE-2018-14662: mon: limit caps allowed to access the config store
     (bsc#1111177)
   - CVE-2018-16846: rgw: enforce bounds on max-keys/max-uploads/max-parts
     (bsc#1114710)
   - CVE-2018-16889: rgw: sanitize customer encryption keys from log output
     in v4 auth (bsc#1121567)

   Non-security issue fixed:

   - os/bluestore: avoid frequent allocator dump on bluefs rebalance failure
     (bsc#1113246)

   This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2019-306=1



Package List:

   - openSUSE Leap 42.3 (x86_64):

      ceph-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-base-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-base-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-common-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-fuse-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mds-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mds-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mgr-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mgr-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mon-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-mon-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-osd-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-osd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-radosgw-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-radosgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-resource-agents-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-test-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-test-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      ceph-test-debugsource-12.2.10+git.1549630712.bb089269ea-21.1
      libcephfs-devel-12.2.10+git.1549630712.bb089269ea-21.1
      libcephfs2-12.2.10+git.1549630712.bb089269ea-21.1
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      librados-devel-12.2.10+git.1549630712.bb089269ea-21.1
      librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      librados2-12.2.10+git.1549630712.bb089269ea-21.1
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      libradosstriper-devel-12.2.10+git.1549630712.bb089269ea-21.1
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-21.1
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      librbd-devel-12.2.10+git.1549630712.bb089269ea-21.1
      librbd1-12.2.10+git.1549630712.bb089269ea-21.1
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      librgw-devel-12.2.10+git.1549630712.bb089269ea-21.1
      librgw2-12.2.10+git.1549630712.bb089269ea-21.1
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python-ceph-compat-12.2.10+git.1549630712.bb089269ea-21.1
      python-cephfs-12.2.10+git.1549630712.bb089269ea-21.1
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python-rados-12.2.10+git.1549630712.bb089269ea-21.1
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python-rbd-12.2.10+git.1549630712.bb089269ea-21.1
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python-rgw-12.2.10+git.1549630712.bb089269ea-21.1
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python3-ceph-argparse-12.2.10+git.1549630712.bb089269ea-21.1
      python3-cephfs-12.2.10+git.1549630712.bb089269ea-21.1
      python3-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rados-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rbd-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rgw-12.2.10+git.1549630712.bb089269ea-21.1
      python3-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      rados-objclass-devel-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-fuse-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-mirror-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-mirror-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-nbd-12.2.10+git.1549630712.bb089269ea-21.1
      rbd-nbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1


References:

   https://www.suse.com/security/cve/CVE-2018-14662.html
   https://www.suse.com/security/cve/CVE-2018-16846.html
   https://www.suse.com/security/cve/CVE-2018-16889.html
   https://bugzilla.suse.com/1111177
   https://bugzilla.suse.com/1113246
   https://bugzilla.suse.com/1114710
   https://bugzilla.suse.com/1121567

-- 

openSUSE: 2019:0306-1: important: ceph

March 8, 2019
An update that solves three vulnerabilities and has one errata is now available.

Description

This update for ceph fixes the following issues: Security issues fixed: - CVE-2018-14662: mon: limit caps allowed to access the config store (bsc#1111177) - CVE-2018-16846: rgw: enforce bounds on max-keys/max-uploads/max-parts (bsc#1114710) - CVE-2018-16889: rgw: sanitize customer encryption keys from log output in v4 auth (bsc#1121567) Non-security issue fixed: - os/bluestore: avoid frequent allocator dump on bluefs rebalance failure (bsc#1113246) This update was imported from the SUSE:SLE-12-SP3:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2019-306=1


Package List

- openSUSE Leap 42.3 (x86_64): ceph-12.2.10+git.1549630712.bb089269ea-21.1 ceph-base-12.2.10+git.1549630712.bb089269ea-21.1 ceph-base-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-common-12.2.10+git.1549630712.bb089269ea-21.1 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-21.1 ceph-fuse-12.2.10+git.1549630712.bb089269ea-21.1 ceph-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mds-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mds-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mgr-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mgr-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mon-12.2.10+git.1549630712.bb089269ea-21.1 ceph-mon-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-osd-12.2.10+git.1549630712.bb089269ea-21.1 ceph-osd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-radosgw-12.2.10+git.1549630712.bb089269ea-21.1 ceph-radosgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-resource-agents-12.2.10+git.1549630712.bb089269ea-21.1 ceph-test-12.2.10+git.1549630712.bb089269ea-21.1 ceph-test-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 ceph-test-debugsource-12.2.10+git.1549630712.bb089269ea-21.1 libcephfs-devel-12.2.10+git.1549630712.bb089269ea-21.1 libcephfs2-12.2.10+git.1549630712.bb089269ea-21.1 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 librados-devel-12.2.10+git.1549630712.bb089269ea-21.1 librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 librados2-12.2.10+git.1549630712.bb089269ea-21.1 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 libradosstriper-devel-12.2.10+git.1549630712.bb089269ea-21.1 libradosstriper1-12.2.10+git.1549630712.bb089269ea-21.1 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 librbd-devel-12.2.10+git.1549630712.bb089269ea-21.1 librbd1-12.2.10+git.1549630712.bb089269ea-21.1 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 librgw-devel-12.2.10+git.1549630712.bb089269ea-21.1 librgw2-12.2.10+git.1549630712.bb089269ea-21.1 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python-ceph-compat-12.2.10+git.1549630712.bb089269ea-21.1 python-cephfs-12.2.10+git.1549630712.bb089269ea-21.1 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python-rados-12.2.10+git.1549630712.bb089269ea-21.1 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python-rbd-12.2.10+git.1549630712.bb089269ea-21.1 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python-rgw-12.2.10+git.1549630712.bb089269ea-21.1 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python3-ceph-argparse-12.2.10+git.1549630712.bb089269ea-21.1 python3-cephfs-12.2.10+git.1549630712.bb089269ea-21.1 python3-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python3-rados-12.2.10+git.1549630712.bb089269ea-21.1 python3-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python3-rbd-12.2.10+git.1549630712.bb089269ea-21.1 python3-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 python3-rgw-12.2.10+git.1549630712.bb089269ea-21.1 python3-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 rados-objclass-devel-12.2.10+git.1549630712.bb089269ea-21.1 rbd-fuse-12.2.10+git.1549630712.bb089269ea-21.1 rbd-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 rbd-mirror-12.2.10+git.1549630712.bb089269ea-21.1 rbd-mirror-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1 rbd-nbd-12.2.10+git.1549630712.bb089269ea-21.1 rbd-nbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1


References

https://www.suse.com/security/cve/CVE-2018-14662.html https://www.suse.com/security/cve/CVE-2018-16846.html https://www.suse.com/security/cve/CVE-2018-16889.html https://bugzilla.suse.com/1111177 https://bugzilla.suse.com/1113246 https://bugzilla.suse.com/1114710 https://bugzilla.suse.com/1121567--


Severity
Announcement ID: openSUSE-SU-2019:0306-1
Rating: important
Affected Products: openSUSE Leap 42.3 le.

Related News