You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ceph

Sigurnosni nedostaci programskog paketa ceph

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0187-1
Rating: moderate
References: #1161074 #1161312
Cross-References: CVE-2020-1699 CVE-2020-1700
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

– CVE-2020-1700: Fixed a denial of service against the RGW server via
connection leakage (bsc#1161312).
– CVE-2020-1699: Fixed a information disclosure by improper URL checking
(bsc#1161074).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-187=1

Package List:

– openSUSE Leap 15.1 (noarch):

ceph-dashboard-e2e-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-grafana-dashboards-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-dashboard-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-diskprediction-cloud-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-diskprediction-local-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-k8sevents-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-rook-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-ssh-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-prometheus-alerts-14.2.5.382+g8881d33957-lp151.2.10.1

– openSUSE Leap 15.1 (x86_64):

ceph-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-base-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-base-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-common-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-common-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-debugsource-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-fuse-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-fuse-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mds-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mds-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mgr-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mon-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-mon-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-osd-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-osd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-radosgw-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-radosgw-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-resource-agents-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-test-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-test-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
ceph-test-debugsource-14.2.5.382+g8881d33957-lp151.2.10.1
cephfs-shell-14.2.5.382+g8881d33957-lp151.2.10.1
libcephfs-devel-14.2.5.382+g8881d33957-lp151.2.10.1
libcephfs2-14.2.5.382+g8881d33957-lp151.2.10.1
libcephfs2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
librados-devel-14.2.5.382+g8881d33957-lp151.2.10.1
librados-devel-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
librados2-14.2.5.382+g8881d33957-lp151.2.10.1
librados2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
libradospp-devel-14.2.5.382+g8881d33957-lp151.2.10.1
libradosstriper-devel-14.2.5.382+g8881d33957-lp151.2.10.1
libradosstriper1-14.2.5.382+g8881d33957-lp151.2.10.1
libradosstriper1-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
librbd-devel-14.2.5.382+g8881d33957-lp151.2.10.1
librbd1-14.2.5.382+g8881d33957-lp151.2.10.1
librbd1-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
librgw-devel-14.2.5.382+g8881d33957-lp151.2.10.1
librgw2-14.2.5.382+g8881d33957-lp151.2.10.1
librgw2-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
python3-ceph-argparse-14.2.5.382+g8881d33957-lp151.2.10.1
python3-cephfs-14.2.5.382+g8881d33957-lp151.2.10.1
python3-cephfs-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rados-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rados-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rbd-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rbd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rgw-14.2.5.382+g8881d33957-lp151.2.10.1
python3-rgw-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
rados-objclass-devel-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-fuse-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-fuse-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-mirror-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-mirror-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-nbd-14.2.5.382+g8881d33957-lp151.2.10.1
rbd-nbd-debuginfo-14.2.5.382+g8881d33957-lp151.2.10.1

References:

https://www.suse.com/security/cve/CVE-2020-1699.html
https://www.suse.com/security/cve/CVE-2020-1700.html
https://bugzilla.suse.com/1161074
https://bugzilla.suse.com/1161312


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa texlive-base

Otkriven je sigurnosni nedostatak u programskom paketu texlive-base za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close