You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ceph

Sigurnosni nedostatak programskog paketa ceph

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2327-1
Rating: important
References: #1178860 #1179016 #1179802 #1180107 #1180155

Cross-References: CVE-2020-27781
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

This update for ceph fixes the following issues:

Security issue fixed:

– CVE-2020-27781: Fixed a privilege escalation via the ceph_volume_client
Python interface (bsc#1180155, bsc#1179802).

Non-security issues fixed:

– Update to 15.2.8-80-g1f4b6229ca:
+ Rebase on tip of upstream “octopus” branch, SHA1
bdf3eebcd22d7d0b3dd4d5501bee5bac354d5b55
* upstream Octopus v15.2.8 release, see
https://ceph.io/releases/v15-2-8-octopus-released/

– Update to 15.2.7-776-g343cd10fe5:
+ Rebase on tip of upstream “octopus” branch, SHA1
1b8a634fdcd94dfb3ba650793fb1b6d09af65e05
* (bsc#1178860) mgr/dashboard: Disable TLS 1.0 and 1.1
+ (bsc#1179016) rpm: require smartmontools on SUSE
+ (bsc#1180107) ceph-volume: pass –filter-for-batch from drive-group
subcommand

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-2327=1

Package List:

– openSUSE Leap 15.2 (x86_64):

ceph-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-base-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-base-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-common-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-common-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-debugsource-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-fuse-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-fuse-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-immutable-object-cache-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-immutable-object-cache-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mds-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mds-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mon-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mon-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-osd-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-osd-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-radosgw-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-radosgw-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-test-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-test-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-test-debugsource-15.2.8.80+g1f4b6229ca-lp152.2.9.1
cephadm-15.2.8.80+g1f4b6229ca-lp152.2.9.1
cephfs-shell-15.2.8.80+g1f4b6229ca-lp152.2.9.1
libcephfs-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
libcephfs2-15.2.8.80+g1f4b6229ca-lp152.2.9.1
libcephfs2-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librados-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librados-devel-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librados2-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librados2-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
libradospp-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librbd-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librbd1-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librbd1-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librgw-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librgw2-15.2.8.80+g1f4b6229ca-lp152.2.9.1
librgw2-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-ceph-argparse-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-ceph-common-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-cephfs-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-cephfs-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rados-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rados-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rbd-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rbd-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rgw-15.2.8.80+g1f4b6229ca-lp152.2.9.1
python3-rgw-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rados-objclass-devel-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-fuse-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-fuse-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-mirror-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-mirror-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-nbd-15.2.8.80+g1f4b6229ca-lp152.2.9.1
rbd-nbd-debuginfo-15.2.8.80+g1f4b6229ca-lp152.2.9.1

– openSUSE Leap 15.2 (noarch):

ceph-grafana-dashboards-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-cephadm-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-dashboard-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-diskprediction-cloud-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-diskprediction-local-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-k8sevents-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-modules-core-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-mgr-rook-15.2.8.80+g1f4b6229ca-lp152.2.9.1
ceph-prometheus-alerts-15.2.8.80+g1f4b6229ca-lp152.2.9.1

References:

https://www.suse.com/security/cve/CVE-2020-27781.html
https://bugzilla.suse.com/1178860
https://bugzilla.suse.com/1179016
https://bugzilla.suse.com/1179802
https://bugzilla.suse.com/1180107
https://bugzilla.suse.com/1180155
_______________________________________________
openSUSE Security Announce mailing list — security-announce@lists.opensuse.org
To unsubscribe, email security-announce-leave@lists.opensuse.org
List Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquette
List Archives: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org

Autor161.53.13.143
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libmaxminddb

Otkriven je sigurnosni nedostatak u programskom paketu libmaxminddb za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija...

Close