Security update for ceph

Announcement ID: SUSE-SU-2021:0023-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-27781 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N
  • CVE-2020-27781 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has five security fixes can now be installed.

Description:

This update for ceph fixes the following issues:

Security issues fixed:

  • CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client Python interface (bsc#1179802 bsc#1180155).

Non-security issues fixed:

  • Fixes an issue when check in legacy collection reaches end. (bsc#1179139)
  • Fixes an issue when storage service stops. (bsc#1178837)
  • Fix for failing test run due to missing module 'six'. (bsc#1179452)
  • Provide a different name for the fallback allocator in bluestore. (bsc#1180118)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2021-23=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-23=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • python3-rgw-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados-devel-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librbd1-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • libcephfs-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • librgw-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • rados-objclass-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • libradospp-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rbd-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-cephfs-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librbd1-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-debugsource-14.2.16.402+g7d47dbaf4d-3.57.1
    • libcephfs2-14.2.16.402+g7d47dbaf4d-3.57.1
    • libcephfs2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rados-14.2.16.402+g7d47dbaf4d-3.57.1
    • librbd-devel-14.2.16.402+g7d47dbaf4d-3.57.1
    • librgw2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados2-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-common-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-ceph-argparse-14.2.16.402+g7d47dbaf4d-3.57.1
    • librgw2-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-common-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rbd-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rados-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-cephfs-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rgw-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • cephfs-shell-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-nbd-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rgw-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-cephfs-14.2.16.402+g7d47dbaf4d-3.57.1
    • librbd1-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-fuse-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mon-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mds-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rbd-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-nbd-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-fuse-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-cephfs-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librbd1-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-debugsource-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-mirror-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mds-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mon-14.2.16.402+g7d47dbaf4d-3.57.1
    • libcephfs2-14.2.16.402+g7d47dbaf4d-3.57.1
    • libcephfs2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-mirror-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-osd-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-fuse-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rados-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-osd-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • rbd-fuse-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-radosgw-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librgw2-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • librados2-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-common-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-ceph-argparse-14.2.16.402+g7d47dbaf4d-3.57.1
    • librgw2-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-common-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-base-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rbd-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-radosgw-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rados-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-base-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mgr-14.2.16.402+g7d47dbaf4d-3.57.1
    • python3-rgw-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mgr-debuginfo-14.2.16.402+g7d47dbaf4d-3.57.1
  • SUSE Enterprise Storage 6 (noarch)
    • ceph-mgr-diskprediction-local-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mgr-rook-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-prometheus-alerts-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-grafana-dashboards-14.2.16.402+g7d47dbaf4d-3.57.1
    • ceph-mgr-dashboard-14.2.16.402+g7d47dbaf4d-3.57.1

References: