Login
Newsletter
Werbung

Sicherheit: Header-Injection in ceph
Aktuelle Meldungen Distributionen
Name: Header-Injection in ceph
ID: SUSE-SU-2020:1748-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 25. Juni 2020, 22:08
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10753
Applikationen: Ceph

Originalnachricht


SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1748-1
Rating: important
References: #1126230 #1136082 #1157607 #1161096 #1162553
#1171670 #1171921 #1171960 #1171961 #1171963

Cross-References: CVE-2020-10753
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has 9 fixes is
now available.

Description:

This is a version update for ceph to version 12.2.13:

Security issue fixed:

- CVE-2020-10753: Fixed an HTTP header injection via CORS ExposeHeader tag
(bsc#1171921).

- Notable changes in this update for ceph:
* mgr: telemetry: backported and now available on SES5.5. Please
consider enabling via "ceph telemetry on" (bsc#1171670)
* OSD heartbeat ping time: new health warning, options and admin
commands (bsc#1171960)
* "osd_calc_pg_upmaps_max_stddev" ceph.conf parameter has been
removed;
use "upmap_max_deviation" instead (bsc#1171961)
* Default maximum concurrent bluestore rocksdb compaction threads raised
from 1 to 2 for improved ability to keep up with rgw bucket index
workloads (bsc#1171963)

- Bug fixes in this ceph update:
* mon: Error message displayed when mon_osd_max_split_count would be
exceeded is not as user-friendly as it could be (bsc#1126230)
* ceph_volume_client: remove ceph mds calls in favor of ceph fs calls
(bsc#1136082)
* rgw: crypt: permit RGW-AUTO/default with SSE-S3 headers (bsc#1157607)
* mon/AuthMonitor: don't validate fs caps on authorize (bsc#1161096)

- Additional bug fixes:
* ceph-volume: strip _dmcrypt suffix in simple scan json output
(bsc#1162553)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1748=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1748=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1748=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1748=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1748=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1748=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1748=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1748=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1748=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-1748=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-1748=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE OpenStack Cloud 8 (x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados-devel-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados-devel-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd-devel-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

ceph-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-base-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-base-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-fuse-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-fuse-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mds-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mds-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mgr-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mgr-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mon-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-mon-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-osd-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-osd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-radosgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-radosgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-ceph-compat-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-ceph-argparse-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python3-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-fuse-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-fuse-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-mirror-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-mirror-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-nbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
rbd-nbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1

- HPE Helion Openstack 8 (x86_64):

ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-common-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
ceph-debugsource-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50.1
libcephfs2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librados2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50.1
libradosstriper1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-12.2.13+git.1592168685.85110a3e9d-2.50.1
librbd1-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-12.2.13+git.1592168685.85110a3e9d-2.50.1
librgw2-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-cephfs-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rados-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rbd-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50.1
python-rgw-debuginfo-12.2.13+git.1592168685.85110a3e9d-2.50.1


References:

https://www.suse.com/security/cve/CVE-2020-10753.html
https://bugzilla.suse.com/1126230
https://bugzilla.suse.com/1136082
https://bugzilla.suse.com/1157607
https://bugzilla.suse.com/1161096
https://bugzilla.suse.com/1162553
https://bugzilla.suse.com/1171670
https://bugzilla.suse.com/1171921
https://bugzilla.suse.com/1171960
https://bugzilla.suse.com/1171961
https://bugzilla.suse.com/1171963

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung