openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0672-1
Rating:             important
References:         #1183074 #1183899 #1184231 
Cross-References:   CVE-2021-20288
CVSS scores:
                    CVE-2021-20288 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-20288 (SUSE): 8 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for ceph fixes the following issues:

   - ceph was updated to 15.2.11-83-g8a15f484c2:
     * CVE-2021-20288: Fixed unauthorized global_id reuse (bsc#1183074).
     * disk gets replaced with no rocksdb/wal (bsc#1184231).
     * BlueStore handles huge(>4GB) writes from RocksDB to BlueFS poorly,
       potentially causing data corruption (bsc#1183899).

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-672=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      ceph-grafana-dashboards-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-cephadm-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-dashboard-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-diskprediction-cloud-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-diskprediction-local-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-k8sevents-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-modules-core-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-rook-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-prometheus-alerts-15.2.11.83+g8a15f484c2-lp152.2.15.1
      cephadm-15.2.11.83+g8a15f484c2-lp152.2.15.1

   - openSUSE Leap 15.2 (x86_64):

      ceph-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-base-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-base-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-common-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-common-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-debugsource-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-fuse-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-fuse-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-immutable-object-cache-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-immutable-object-cache-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mds-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mds-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mgr-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mon-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-mon-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-osd-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-osd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-radosgw-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-radosgw-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-test-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-test-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      ceph-test-debugsource-15.2.11.83+g8a15f484c2-lp152.2.15.1
      cephfs-shell-15.2.11.83+g8a15f484c2-lp152.2.15.1
      libcephfs-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      libcephfs2-15.2.11.83+g8a15f484c2-lp152.2.15.1
      libcephfs2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librados-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librados-devel-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librados2-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librados2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      libradospp-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librbd-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librbd1-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librbd1-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librgw-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librgw2-15.2.11.83+g8a15f484c2-lp152.2.15.1
      librgw2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-ceph-argparse-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-ceph-common-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-cephfs-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-cephfs-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rados-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rados-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rbd-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rbd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rgw-15.2.11.83+g8a15f484c2-lp152.2.15.1
      python3-rgw-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rados-objclass-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-fuse-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-fuse-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-mirror-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-mirror-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-nbd-15.2.11.83+g8a15f484c2-lp152.2.15.1
      rbd-nbd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1


References:

   https://www.suse.com/security/cve/CVE-2021-20288.html
   https://bugzilla.suse.com/1183074
   https://bugzilla.suse.com/1183899
   https://bugzilla.suse.com/1184231

openSUSE: 2021:0672-1 important: ceph

May 6, 2021
An update that solves one vulnerability and has two fixes is now available

Description

This update for ceph fixes the following issues: - ceph was updated to 15.2.11-83-g8a15f484c2: * CVE-2021-20288: Fixed unauthorized global_id reuse (bsc#1183074). * disk gets replaced with no rocksdb/wal (bsc#1184231). * BlueStore handles huge(>4GB) writes from RocksDB to BlueFS poorly, potentially causing data corruption (bsc#1183899). This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-672=1


Package List

- openSUSE Leap 15.2 (noarch): ceph-grafana-dashboards-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-cephadm-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-dashboard-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-diskprediction-cloud-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-diskprediction-local-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-k8sevents-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-modules-core-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-rook-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-prometheus-alerts-15.2.11.83+g8a15f484c2-lp152.2.15.1 cephadm-15.2.11.83+g8a15f484c2-lp152.2.15.1 - openSUSE Leap 15.2 (x86_64): ceph-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-base-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-base-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-common-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-common-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-debugsource-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-fuse-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-fuse-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-immutable-object-cache-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-immutable-object-cache-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mds-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mds-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mgr-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mon-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-mon-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-osd-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-osd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-radosgw-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-radosgw-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-test-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-test-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 ceph-test-debugsource-15.2.11.83+g8a15f484c2-lp152.2.15.1 cephfs-shell-15.2.11.83+g8a15f484c2-lp152.2.15.1 libcephfs-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 libcephfs2-15.2.11.83+g8a15f484c2-lp152.2.15.1 libcephfs2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 librados-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 librados-devel-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 librados2-15.2.11.83+g8a15f484c2-lp152.2.15.1 librados2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 libradospp-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 librbd-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 librbd1-15.2.11.83+g8a15f484c2-lp152.2.15.1 librbd1-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 librgw-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 librgw2-15.2.11.83+g8a15f484c2-lp152.2.15.1 librgw2-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-ceph-argparse-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-ceph-common-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-cephfs-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-cephfs-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rados-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rados-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rbd-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rbd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rgw-15.2.11.83+g8a15f484c2-lp152.2.15.1 python3-rgw-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 rados-objclass-devel-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-fuse-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-fuse-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-mirror-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-mirror-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-nbd-15.2.11.83+g8a15f484c2-lp152.2.15.1 rbd-nbd-debuginfo-15.2.11.83+g8a15f484c2-lp152.2.15.1


References

https://www.suse.com/security/cve/CVE-2021-20288.html https://bugzilla.suse.com/1183074 https://bugzilla.suse.com/1183899 https://bugzilla.suse.com/1184231


Severity
Announcement ID: openSUSE-SU-2021:0672-1
Rating: important
Affected Products: openSUSE Leap 15.2 ble.

Related News