SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2922-1
Rating:             important
References:         #1042973 #1043767 #1051432 #1051598 #1056536 
                    
Cross-References:   CVE-2017-7519
Affected Products:
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   CEPH was updated to version 10.2.10, which brings several fixes and
   enhancements.

   Upstream 10.2.10 release summary can be found at:
   https://ceph.com/releases/v10-2-10-jewel-released/

   Security issues fixed:

   - CVE-2017-7519: libradosstriper processed arbitrary printf placeholders     in user input (bsc#1043767)

   Non-security issues fixed:

   - Add explicit Before=ceph.target to systemd service file. (bsc#1042973)
   - ceph-disk omits "--runtime" when enabling ceph-osd@$ID.service units.
     (bsc#1051598, bsc#1056536)
   - Make it possible to customize ceph-disk's timeout and set default to 3h.
     (bsc#1051432)
   - Move ceph-disk from ceph-common to ceph-base.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2017-1805=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      ceph-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-base-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-base-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-common-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-common-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-debugsource-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-fuse-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-fuse-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-mds-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-mds-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-mon-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-mon-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-osd-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-osd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-radosgw-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-radosgw-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-test-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-test-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      ceph-test-debugsource-10.2.10+git.1507616349.698469bd8d-12.6.1
      libcephfs1-10.2.10+git.1507616349.698469bd8d-12.6.1
      libcephfs1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      librados2-10.2.10+git.1507616349.698469bd8d-12.6.1
      librados2-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      libradosstriper1-10.2.10+git.1507616349.698469bd8d-12.6.1
      libradosstriper1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      librbd1-10.2.10+git.1507616349.698469bd8d-12.6.1
      librbd1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      librgw2-10.2.10+git.1507616349.698469bd8d-12.6.1
      librgw2-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-ceph-compat-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-cephfs-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-cephfs-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-rados-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-rados-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-rbd-10.2.10+git.1507616349.698469bd8d-12.6.1
      python-rbd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-fuse-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-fuse-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-mirror-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-mirror-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-nbd-10.2.10+git.1507616349.698469bd8d-12.6.1
      rbd-nbd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-7519.html
   https://bugzilla.suse.com/1042973
   https://bugzilla.suse.com/1043767
   https://bugzilla.suse.com/1051432
   https://bugzilla.suse.com/1051598
   https://bugzilla.suse.com/1056536

SuSE: 2017:2922-1: important: ceph

November 2, 2017
An update that solves one vulnerability and has four fixes An update that solves one vulnerability and has four fixes An update that solves one vulnerability and has four fixes is ...

Summary

CEPH was updated to version 10.2.10, which brings several fixes and enhancements. Upstream 10.2.10 release summary can be found at: https://ceph.com/releases/v10-2-10-jewel-released/ Security issues fixed: - CVE-2017-7519: libradosstriper processed arbitrary printf placeholders in user input (bsc#1043767) Non-security issues fixed: - Add explicit Before=ceph.target to systemd service file. (bsc#1042973) - ceph-disk omits "--runtime" when enabling ceph-osd@$ID.service units. (bsc#1051598, bsc#1056536) - Make it possible to customize ceph-disk's timeout and set default to 3h. (bsc#1051432) - Move ceph-disk from ceph-common to ceph-base. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2017-1805=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Enterprise Storage 4 (aarch64 x86_64): ceph-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-base-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-base-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-common-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-common-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-debugsource-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-fuse-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-fuse-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-mds-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-mds-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-mon-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-mon-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-osd-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-osd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-radosgw-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-radosgw-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-test-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-test-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 ceph-test-debugsource-10.2.10+git.1507616349.698469bd8d-12.6.1 libcephfs1-10.2.10+git.1507616349.698469bd8d-12.6.1 libcephfs1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 librados2-10.2.10+git.1507616349.698469bd8d-12.6.1 librados2-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 libradosstriper1-10.2.10+git.1507616349.698469bd8d-12.6.1 libradosstriper1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 librbd1-10.2.10+git.1507616349.698469bd8d-12.6.1 librbd1-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 librgw2-10.2.10+git.1507616349.698469bd8d-12.6.1 librgw2-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 python-ceph-compat-10.2.10+git.1507616349.698469bd8d-12.6.1 python-cephfs-10.2.10+git.1507616349.698469bd8d-12.6.1 python-cephfs-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 python-rados-10.2.10+git.1507616349.698469bd8d-12.6.1 python-rados-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 python-rbd-10.2.10+git.1507616349.698469bd8d-12.6.1 python-rbd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-fuse-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-fuse-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-mirror-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-mirror-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-nbd-10.2.10+git.1507616349.698469bd8d-12.6.1 rbd-nbd-debuginfo-10.2.10+git.1507616349.698469bd8d-12.6.1

References

#1042973 #1043767 #1051432 #1051598 #1056536

Cross- CVE-2017-7519

Affected Products:

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2017-7519.html

https://bugzilla.suse.com/1042973

https://bugzilla.suse.com/1043767

https://bugzilla.suse.com/1051432

https://bugzilla.suse.com/1051598

https://bugzilla.suse.com/1056536

Severity
Announcement ID: SUSE-SU-2017:2922-1
Rating: important

Related News