openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0494-1
Rating:             important
References:         #1166403 #1166484 
Cross-References:   CVE-2020-1759 CVE-2020-1760
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for ceph fixes the following issues:

   - CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403)
   - CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting
     (bsc#1166484).

   This update was imported from the SUSE:SLE-15-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2020-494=1



Package List:

   - openSUSE Leap 15.1 (noarch):

      ceph-dashboard-e2e-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-diskprediction-cloud-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-k8sevents-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-rook-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-ssh-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-prometheus-alerts-14.2.5.389+gb0f23ac248-lp151.2.13.1

   - openSUSE Leap 15.1 (x86_64):

      ceph-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-base-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-base-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-common-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-common-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mds-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mon-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-osd-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-radosgw-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-resource-agents-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-test-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-test-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      ceph-test-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1
      cephfs-shell-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libcephfs-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libcephfs2-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librados-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librados-devel-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librados2-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librados2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libradospp-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libradosstriper-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libradosstriper1-14.2.5.389+gb0f23ac248-lp151.2.13.1
      libradosstriper1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librbd-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librbd1-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librbd1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librgw-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librgw2-14.2.5.389+gb0f23ac248-lp151.2.13.1
      librgw2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-ceph-argparse-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-cephfs-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rados-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rados-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rbd-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rgw-14.2.5.389+gb0f23ac248-lp151.2.13.1
      python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rados-objclass-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-mirror-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-nbd-14.2.5.389+gb0f23ac248-lp151.2.13.1
      rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-1759.html
   https://www.suse.com/security/cve/CVE-2020-1760.html
   https://bugzilla.suse.com/1166403
   https://bugzilla.suse.com/1166484

-- 

openSUSE: 2020:0494-1: important: ceph

April 10, 2020
An update that fixes two vulnerabilities is now available.

Description

This update for ceph fixes the following issues: - CVE-2020-1759: Fixed once reuse in msgr V2 secure mode (bsc#1166403) - CVE-2020-1760: Fixed XSS due to RGW GetObject header-splitting (bsc#1166484). This update was imported from the SUSE:SLE-15-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2020-494=1


Package List

- openSUSE Leap 15.1 (noarch): ceph-dashboard-e2e-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-grafana-dashboards-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-dashboard-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-diskprediction-cloud-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-diskprediction-local-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-k8sevents-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-rook-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-ssh-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-prometheus-alerts-14.2.5.389+gb0f23ac248-lp151.2.13.1 - openSUSE Leap 15.1 (x86_64): ceph-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-base-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-base-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-common-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-common-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mds-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mds-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mgr-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mon-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-mon-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-osd-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-osd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-radosgw-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-radosgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-resource-agents-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-test-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-test-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 ceph-test-debugsource-14.2.5.389+gb0f23ac248-lp151.2.13.1 cephfs-shell-14.2.5.389+gb0f23ac248-lp151.2.13.1 libcephfs-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 libcephfs2-14.2.5.389+gb0f23ac248-lp151.2.13.1 libcephfs2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 librados-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 librados-devel-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 librados2-14.2.5.389+gb0f23ac248-lp151.2.13.1 librados2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 libradospp-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 libradosstriper-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 libradosstriper1-14.2.5.389+gb0f23ac248-lp151.2.13.1 libradosstriper1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 librbd-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 librbd1-14.2.5.389+gb0f23ac248-lp151.2.13.1 librbd1-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 librgw-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 librgw2-14.2.5.389+gb0f23ac248-lp151.2.13.1 librgw2-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-ceph-argparse-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-cephfs-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-cephfs-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rados-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rados-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rbd-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rgw-14.2.5.389+gb0f23ac248-lp151.2.13.1 python3-rgw-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 rados-objclass-devel-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-fuse-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-fuse-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-mirror-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-mirror-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-nbd-14.2.5.389+gb0f23ac248-lp151.2.13.1 rbd-nbd-debuginfo-14.2.5.389+gb0f23ac248-lp151.2.13.1


References

https://www.suse.com/security/cve/CVE-2020-1759.html https://www.suse.com/security/cve/CVE-2020-1760.html https://bugzilla.suse.com/1166403 https://bugzilla.suse.com/1166484--


Severity
Announcement ID: openSUSE-SU-2020:0494-1
Rating: important
Affected Products: openSUSE Leap 15.1

Related News