Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ceph
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ceph
ID: SUSE-SU-2021:1835-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mi, 2. Juni 2021, 23:36
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3524
Applikationen: Ceph

Originalnachricht


SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1835-1
Rating: important
References: #1185619 #1186020 #1186021
Cross-References: CVE-2021-3509 CVE-2021-3524 CVE-2021-3531

CVSS scores:
CVE-2021-3509 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-3524 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-3524 (SUSE): 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-3531 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3531 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Manager Server 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Proxy 4.0
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ceph fixes the following issues:

- Update to 15.2.12-83-g528da226523:
- (CVE-2021-3509) fix cookie injection issue (bsc#1186021)
- (CVE-2021-3531) RGWSwiftWebsiteHandler::is_web_dir checks empty
subdir_name (bsc#1186020)
- (CVE-2021-3524) sanitize \r in s3 CORSConfiguration’s ExposeHeader
(bsc#1185619)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1835=1

- SUSE Manager Retail Branch Server 4.0:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1835=1

- SUSE Manager Proxy 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1835=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1835=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1835=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1835=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1835=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1835=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-1835=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.0 (ppc64le s390x x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Manager Retail Branch Server 4.0 (x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Manager Proxy 4.0 (x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

ceph-14.2.21.403+g69ab6ea274d-3.63.1
ceph-base-14.2.21.403+g69ab6ea274d-3.63.1
ceph-base-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
ceph-fuse-14.2.21.403+g69ab6ea274d-3.63.1
ceph-fuse-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mds-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mds-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mgr-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mgr-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mon-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mon-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-osd-14.2.21.403+g69ab6ea274d-3.63.1
ceph-osd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-radosgw-14.2.21.403+g69ab6ea274d-3.63.1
ceph-radosgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
cephfs-shell-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1
rbd-fuse-14.2.21.403+g69ab6ea274d-3.63.1
rbd-fuse-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rbd-mirror-14.2.21.403+g69ab6ea274d-3.63.1
rbd-mirror-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rbd-nbd-14.2.21.403+g69ab6ea274d-3.63.1
rbd-nbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE Enterprise Storage 6 (noarch):

ceph-grafana-dashboards-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mgr-dashboard-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mgr-diskprediction-local-14.2.21.403+g69ab6ea274d-3.63.1
ceph-mgr-rook-14.2.21.403+g69ab6ea274d-3.63.1
ceph-prometheus-alerts-14.2.21.403+g69ab6ea274d-3.63.1

- SUSE CaaS Platform 4.0 (x86_64):

ceph-common-14.2.21.403+g69ab6ea274d-3.63.1
ceph-common-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
ceph-debugsource-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1
libcephfs2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-14.2.21.403+g69ab6ea274d-3.63.1
librados-devel-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librados2-14.2.21.403+g69ab6ea274d-3.63.1
librados2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-14.2.21.403+g69ab6ea274d-3.63.1
librbd1-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-14.2.21.403+g69ab6ea274d-3.63.1
librgw2-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1
python3-cephfs-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-14.2.21.403+g69ab6ea274d-3.63.1
python3-rados-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1
python3-rbd-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1
python3-rgw-debuginfo-14.2.21.403+g69ab6ea274d-3.63.1
rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1


References:

https://www.suse.com/security/cve/CVE-2021-3509.html
https://www.suse.com/security/cve/CVE-2021-3524.html
https://www.suse.com/security/cve/CVE-2021-3531.html
https://bugzilla.suse.com/1185619
https://bugzilla.suse.com/1186020
https://bugzilla.suse.com/1186021
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung