Security update for ceph

Announcement ID: SUSE-SU-2021:1834-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3509 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-3509 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-3524 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-3524 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-3531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3531 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves three vulnerabilities can now be installed.

Description:

This update for ceph fixes the following issues:

  • Update to 15.2.12-83-g528da226523:
  • (CVE-2021-3509) fix cookie injection issue (bsc#1186021)
  • (CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty subdir_name (bsc#1186020)
  • (CVE-2021-3524) sanitize \r in s3 CORSConfiguration’s ExposeHeader (bsc#1185619)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1834=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1834=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2021-1834=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1834=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • ceph-common-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-15.2.12.83+g528da226523-3.25.1
    • librbd-devel-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-15.2.12.83+g528da226523-3.25.1
    • librgw2-15.2.12.83+g528da226523-3.25.1
    • libradospp-devel-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-15.2.12.83+g528da226523-3.25.1
    • librados-devel-debuginfo-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
    • ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-common-15.2.12.83+g528da226523-3.25.1
    • librbd1-15.2.12.83+g528da226523-3.25.1
    • libcephfs-devel-15.2.12.83+g528da226523-3.25.1
    • librados2-15.2.12.83+g528da226523-3.25.1
    • librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-15.2.12.83+g528da226523-3.25.1
    • librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librados-devel-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
    • rados-objclass-devel-15.2.12.83+g528da226523-3.25.1
    • python3-rados-15.2.12.83+g528da226523-3.25.1
    • ceph-debugsource-15.2.12.83+g528da226523-3.25.1
    • librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librgw-devel-15.2.12.83+g528da226523-3.25.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • ceph-common-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-15.2.12.83+g528da226523-3.25.1
    • librbd-devel-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-15.2.12.83+g528da226523-3.25.1
    • librgw2-15.2.12.83+g528da226523-3.25.1
    • libradospp-devel-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-15.2.12.83+g528da226523-3.25.1
    • librados-devel-debuginfo-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
    • ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-common-15.2.12.83+g528da226523-3.25.1
    • librbd1-15.2.12.83+g528da226523-3.25.1
    • libcephfs-devel-15.2.12.83+g528da226523-3.25.1
    • librados2-15.2.12.83+g528da226523-3.25.1
    • librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-15.2.12.83+g528da226523-3.25.1
    • librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librados-devel-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
    • rados-objclass-devel-15.2.12.83+g528da226523-3.25.1
    • python3-rados-15.2.12.83+g528da226523-3.25.1
    • ceph-debugsource-15.2.12.83+g528da226523-3.25.1
    • librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librgw-devel-15.2.12.83+g528da226523-3.25.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • ceph-common-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-15.2.12.83+g528da226523-3.25.1
    • librgw2-15.2.12.83+g528da226523-3.25.1
    • ceph-base-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-15.2.12.83+g528da226523-3.25.1
    • rbd-nbd-debuginfo-15.2.12.83+g528da226523-3.25.1
    • ceph-common-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-common-15.2.12.83+g528da226523-3.25.1
    • librbd1-15.2.12.83+g528da226523-3.25.1
    • librados2-15.2.12.83+g528da226523-3.25.1
    • ceph-base-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rados-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rgw-debuginfo-15.2.12.83+g528da226523-3.25.1
    • libcephfs2-15.2.12.83+g528da226523-3.25.1
    • librgw2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-15.2.12.83+g528da226523-3.25.1
    • python3-cephfs-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-rados-15.2.12.83+g528da226523-3.25.1
    • ceph-debugsource-15.2.12.83+g528da226523-3.25.1
    • librados2-debuginfo-15.2.12.83+g528da226523-3.25.1
    • python3-ceph-argparse-15.2.12.83+g528da226523-3.25.1
    • python3-rbd-debuginfo-15.2.12.83+g528da226523-3.25.1
  • SUSE Enterprise Storage 7 (noarch)
    • cephadm-15.2.12.83+g528da226523-3.25.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • librbd1-debuginfo-15.2.12.83+g528da226523-3.25.1
    • librbd1-15.2.12.83+g528da226523-3.25.1
    • librados2-15.2.12.83+g528da226523-3.25.1
    • librados2-debuginfo-15.2.12.83+g528da226523-3.25.1

References: