Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ceph
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ceph
ID: SUSE-SU-2019:0586-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
Datum: Mi, 13. März 2019, 07:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16846
Applikationen: Ceph

Originalnachricht

   SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0586-1
Rating: moderate
References: #1084645 #1086613 #1096748 #1099162 #1101262
#1111177 #1114567
Cross-References: CVE-2018-10861 CVE-2018-1128 CVE-2018-1129
CVE-2018-14662 CVE-2018-16846
Affected Products:
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves 5 vulnerabilities and has two fixes
is now available.

Description:

This update for ceph version 13.2.4 fixes the following issues:

Security issues fixed:

- CVE-2018-14662: Fixed an issue with LUKS 'config-key' safety
(bsc#1111177)
- CVE-2018-10861: Fixed an authorization bypass on OSD pool ops in
ceph-mon (bsc#1099162)
- CVE-2018-1128: Fixed signature check bypass in cephx (bsc#1096748)
- CVE-2018-1129: Fixed replay attack in cephx protocol (bsc#1096748)
- CVE-2018-16846: Enforced bounds on max-keys/max-uploads/max-parts in rgw

Non-security issues fixed:

- ceph-volume Python 3 fixes (bsc#1114567)
- fix python3 module loading (bsc#1086613)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-586=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-586=1



Package List:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

ceph-13.2.4.125+gad802694f5-3.7.2
ceph-base-13.2.4.125+gad802694f5-3.7.2
ceph-base-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-debugsource-13.2.4.125+gad802694f5-3.7.2
ceph-fuse-13.2.4.125+gad802694f5-3.7.2
ceph-fuse-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-mds-13.2.4.125+gad802694f5-3.7.2
ceph-mds-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-mgr-13.2.4.125+gad802694f5-3.7.2
ceph-mgr-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-mon-13.2.4.125+gad802694f5-3.7.2
ceph-mon-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-osd-13.2.4.125+gad802694f5-3.7.2
ceph-osd-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-radosgw-13.2.4.125+gad802694f5-3.7.2
ceph-radosgw-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-resource-agents-13.2.4.125+gad802694f5-3.7.2
rbd-fuse-13.2.4.125+gad802694f5-3.7.2
rbd-fuse-debuginfo-13.2.4.125+gad802694f5-3.7.2
rbd-mirror-13.2.4.125+gad802694f5-3.7.2
rbd-mirror-debuginfo-13.2.4.125+gad802694f5-3.7.2
rbd-nbd-13.2.4.125+gad802694f5-3.7.2
rbd-nbd-debuginfo-13.2.4.125+gad802694f5-3.7.2

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

ceph-common-13.2.4.125+gad802694f5-3.7.2
ceph-common-debuginfo-13.2.4.125+gad802694f5-3.7.2
ceph-debugsource-13.2.4.125+gad802694f5-3.7.2
libcephfs-devel-13.2.4.125+gad802694f5-3.7.2
libcephfs2-13.2.4.125+gad802694f5-3.7.2
libcephfs2-debuginfo-13.2.4.125+gad802694f5-3.7.2
librados-devel-13.2.4.125+gad802694f5-3.7.2
librados-devel-debuginfo-13.2.4.125+gad802694f5-3.7.2
librados2-13.2.4.125+gad802694f5-3.7.2
librados2-debuginfo-13.2.4.125+gad802694f5-3.7.2
libradosstriper-devel-13.2.4.125+gad802694f5-3.7.2
libradosstriper1-13.2.4.125+gad802694f5-3.7.2
libradosstriper1-debuginfo-13.2.4.125+gad802694f5-3.7.2
librbd-devel-13.2.4.125+gad802694f5-3.7.2
librbd1-13.2.4.125+gad802694f5-3.7.2
librbd1-debuginfo-13.2.4.125+gad802694f5-3.7.2
librgw-devel-13.2.4.125+gad802694f5-3.7.2
librgw2-13.2.4.125+gad802694f5-3.7.2
librgw2-debuginfo-13.2.4.125+gad802694f5-3.7.2
python3-cephfs-13.2.4.125+gad802694f5-3.7.2
python3-cephfs-debuginfo-13.2.4.125+gad802694f5-3.7.2
python3-rados-13.2.4.125+gad802694f5-3.7.2
python3-rados-debuginfo-13.2.4.125+gad802694f5-3.7.2
python3-rbd-13.2.4.125+gad802694f5-3.7.2
python3-rbd-debuginfo-13.2.4.125+gad802694f5-3.7.2
python3-rgw-13.2.4.125+gad802694f5-3.7.2
python3-rgw-debuginfo-13.2.4.125+gad802694f5-3.7.2
rados-objclass-devel-13.2.4.125+gad802694f5-3.7.2


References:

https://www.suse.com/security/cve/CVE-2018-10861.html
https://www.suse.com/security/cve/CVE-2018-1128.html
https://www.suse.com/security/cve/CVE-2018-1129.html
https://www.suse.com/security/cve/CVE-2018-14662.html
https://www.suse.com/security/cve/CVE-2018-16846.html
https://bugzilla.suse.com/1084645
https://bugzilla.suse.com/1086613
https://bugzilla.suse.com/1096748
https://bugzilla.suse.com/1099162
https://bugzilla.suse.com/1101262
https://bugzilla.suse.com/1111177
https://bugzilla.suse.com/1114567

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung