openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:2082-1
Rating:             moderate
References:         #1163764 #1170200 #1170498 #1173079 #1174466 
                    #1174529 #1174644 #1175120 #1175161 #1175169 
                    #1176451 #1176499 #1176638 #1177078 #1177151 
                    #1177319 #1177344 #1177450 #1177643 #1177676 
                    #1177843 #1177933 #1178073 #1178531 
Cross-References:   CVE-2020-25660
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves one vulnerability and has 23 fixes is
   now available.

Description:

   This update for ceph fixes the following issues:

   - CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).
   - Added --container-init feature (bsc#1177319, bsc#1163764)
   - Made journald as the logdriver again (bsc#1177933)
   - Fixes a condition check for copy_tree, copy_files, and move_files in
     cephadm (bsc#1177676)
   - Fixed a bug where device_health_metrics pool gets created even without
     any OSDs in the cluster (bsc#1173079)
   - Log cephadm output /var/log/ceph/cephadm.log (bsc#1174644)
   - Fixed a bug where the orchestrator didn't come up anymore after the
     deletion of OSDs (bsc#1176499)
   - Fixed a bug where cephadm fails to deploy all OSDs and gets stuck
     (bsc#1177450)
   - python-common will no longer skip unavailable disks (bsc#1177151)
   - Added snap-schedule module (jsc#SES-704)
   - Updated the SES7 downstream branding (bsc#1175120, bsc#1175161,
     bsc#1175169, bsc#1170498)

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-2082=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      ceph-grafana-dashboards-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-cephadm-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-dashboard-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-diskprediction-cloud-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-diskprediction-local-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-k8sevents-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-modules-core-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-rook-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-prometheus-alerts-15.2.5.667+g1a579d5bf2-lp152.2.3.1

   - openSUSE Leap 15.2 (x86_64):

      ceph-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-base-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-base-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-common-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-common-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-debugsource-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-fuse-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-fuse-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-immutable-object-cache-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-immutable-object-cache-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mds-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mds-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mgr-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mon-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-mon-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-osd-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-osd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-radosgw-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-radosgw-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-test-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-test-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      ceph-test-debugsource-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      cephadm-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      cephfs-shell-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      libcephfs-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      libcephfs2-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      libcephfs2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librados-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librados-devel-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librados2-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librados2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      libradospp-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librbd-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librbd1-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librbd1-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librgw-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librgw2-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      librgw2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-ceph-argparse-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-ceph-common-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-cephfs-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-cephfs-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rados-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rados-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rbd-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rbd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rgw-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      python3-rgw-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rados-objclass-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-fuse-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-fuse-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-mirror-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-mirror-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-nbd-15.2.5.667+g1a579d5bf2-lp152.2.3.1
      rbd-nbd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-25660.html
   https://bugzilla.suse.com/1163764
   https://bugzilla.suse.com/1170200
   https://bugzilla.suse.com/1170498
   https://bugzilla.suse.com/1173079
   https://bugzilla.suse.com/1174466
   https://bugzilla.suse.com/1174529
   https://bugzilla.suse.com/1174644
   https://bugzilla.suse.com/1175120
   https://bugzilla.suse.com/1175161
   https://bugzilla.suse.com/1175169
   https://bugzilla.suse.com/1176451
   https://bugzilla.suse.com/1176499
   https://bugzilla.suse.com/1176638
   https://bugzilla.suse.com/1177078
   https://bugzilla.suse.com/1177151
   https://bugzilla.suse.com/1177319
   https://bugzilla.suse.com/1177344
   https://bugzilla.suse.com/1177450
   https://bugzilla.suse.com/1177643
   https://bugzilla.suse.com/1177676
   https://bugzilla.suse.com/1177843
   https://bugzilla.suse.com/1177933
   https://bugzilla.suse.com/1178073
   https://bugzilla.suse.com/1178531
_______________________________________________
openSUSE Security Announce mailing list -- security-announce@lists.opensuse.org
To unsubscribe, email security-announce-leave@lists.opensuse.org
List Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquette
List Archives: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/

openSUSE: 2020:2082-1 moderate: ceph

November 27, 2020
An update that solves one vulnerability and has 23 fixes is now available

Description

This update for ceph fixes the following issues: - CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843). - Added --container-init feature (bsc#1177319, bsc#1163764) - Made journald as the logdriver again (bsc#1177933) - Fixes a condition check for copy_tree, copy_files, and move_files in cephadm (bsc#1177676) - Fixed a bug where device_health_metrics pool gets created even without any OSDs in the cluster (bsc#1173079) - Log cephadm output /var/log/ceph/cephadm.log (bsc#1174644) - Fixed a bug where the orchestrator didn't come up anymore after the deletion of OSDs (bsc#1176499) - Fixed a bug where cephadm fails to deploy all OSDs and gets stuck (bsc#1177450) - python-common will no longer skip unavailable disks (bsc#1177151) - Added snap-schedule module (jsc#SES-704) - Updated the SES7 downstream branding (bsc#1175120, bsc#1175161, bsc#1175169, bsc#1170498) This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-2082=1


Package List

- openSUSE Leap 15.2 (noarch): ceph-grafana-dashboards-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-cephadm-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-dashboard-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-diskprediction-cloud-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-diskprediction-local-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-k8sevents-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-modules-core-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-rook-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-prometheus-alerts-15.2.5.667+g1a579d5bf2-lp152.2.3.1 - openSUSE Leap 15.2 (x86_64): ceph-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-base-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-base-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-common-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-common-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-debugsource-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-fuse-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-fuse-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-immutable-object-cache-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-immutable-object-cache-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mds-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mds-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mgr-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mon-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-mon-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-osd-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-osd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-radosgw-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-radosgw-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-test-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-test-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 ceph-test-debugsource-15.2.5.667+g1a579d5bf2-lp152.2.3.1 cephadm-15.2.5.667+g1a579d5bf2-lp152.2.3.1 cephfs-shell-15.2.5.667+g1a579d5bf2-lp152.2.3.1 libcephfs-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 libcephfs2-15.2.5.667+g1a579d5bf2-lp152.2.3.1 libcephfs2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librados-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librados-devel-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librados2-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librados2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 libradospp-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librbd-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librbd1-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librbd1-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librgw-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librgw2-15.2.5.667+g1a579d5bf2-lp152.2.3.1 librgw2-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-ceph-argparse-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-ceph-common-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-cephfs-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-cephfs-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rados-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rados-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rbd-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rbd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rgw-15.2.5.667+g1a579d5bf2-lp152.2.3.1 python3-rgw-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rados-objclass-devel-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-fuse-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-fuse-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-mirror-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-mirror-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-nbd-15.2.5.667+g1a579d5bf2-lp152.2.3.1 rbd-nbd-debuginfo-15.2.5.667+g1a579d5bf2-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-25660.html https://bugzilla.suse.com/1163764 https://bugzilla.suse.com/1170200 https://bugzilla.suse.com/1170498 https://bugzilla.suse.com/1173079 https://bugzilla.suse.com/1174466 https://bugzilla.suse.com/1174529 https://bugzilla.suse.com/1174644 https://bugzilla.suse.com/1175120 https://bugzilla.suse.com/1175161 https://bugzilla.suse.com/1175169 https://bugzilla.suse.com/1176451 https://bugzilla.suse.com/1176499 https://bugzilla.suse.com/1176638 https://bugzilla.suse.com/1177078 https://bugzilla.suse.com/1177151 https://bugzilla.suse.com/1177319 https://bugzilla.suse.com/1177344 https://bugzilla.suse.com/1177450 https://bugzilla.suse.com/1177643 https://bugzilla.suse.com/1177676 https://bugzilla.suse.com/1177843 https://bugzilla.suse.com/1177933 https://bugzilla.suse.com/1178073 https://bugzilla.suse.com/1178531openSUSE Security Announce mailing list -- security-announce@lists.opensuse.orgTo unsubscribe, email security-announce-leave@lists.opensuse.orgList Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquetteList Archives: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/


Severity
Announcement ID: openSUSE-SU-2020:2082-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 able.

Related News