SUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0499-1
Rating:             important
References:         #1111177 #1113246 #1114710 #1121567 
Cross-References:   CVE-2018-14662 CVE-2018-16846 CVE-2018-16889
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for ceph fixes the following issues:

   Security issues fixed:

   - CVE-2018-14662: mon: limit caps allowed to access the config store
     (bsc#1111177)
   - CVE-2018-16846: rgw: enforce bounds on max-keys/max-uploads/max-parts
     (bsc#1114710)
   - CVE-2018-16889: rgw: sanitize customer encryption keys from log output
     in v4 auth (bsc#1121567)

   Non-security issue fixed:

   - os/bluestore: avoid frequent allocator dump on bluefs rebalance failure
     (bsc#1113246)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-499=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-499=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-499=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-499=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-499=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-499=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-499=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs-devel-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados-devel-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd-devel-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs-devel-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados-devel-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd-devel-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      ceph-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-base-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-base-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-fuse-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mds-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mds-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mgr-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mgr-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mon-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-mon-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-osd-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-osd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-radosgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-radosgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-ceph-compat-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-ceph-argparse-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python3-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-fuse-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-mirror-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-mirror-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-nbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      rbd-nbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE CaaS Platform ALL (x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

   - SUSE CaaS Platform 3.0 (x86_64):

      ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2
      libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2
      libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2
      librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2
      librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2
      python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2


References:

   https://www.suse.com/security/cve/CVE-2018-14662.html
   https://www.suse.com/security/cve/CVE-2018-16846.html
   https://www.suse.com/security/cve/CVE-2018-16889.html
   https://bugzilla.suse.com/1111177
   https://bugzilla.suse.com/1113246
   https://bugzilla.suse.com/1114710
   https://bugzilla.suse.com/1121567

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0499-1 important: ceph

February 26, 2019
An update that solves three vulnerabilities and has one errata is now available

Summary

This update for ceph fixes the following issues: Security issues fixed: - CVE-2018-14662: mon: limit caps allowed to access the config store (bsc#1111177) - CVE-2018-16846: rgw: enforce bounds on max-keys/max-uploads/max-parts (bsc#1114710) - CVE-2018-16889: rgw: sanitize customer encryption keys from log output in v4 auth (bsc#1121567) Non-security issue fixed: - os/bluestore: avoid frequent allocator dump on bluefs rebalance failure (bsc#1113246) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-499=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-499=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-499=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-499=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-499=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-499=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-499=1 - SUSE CaaS Platform ALL: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 librados-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 librados-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd-devel-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE Enterprise Storage 5 (aarch64 x86_64): ceph-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-base-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-base-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-fuse-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mds-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mds-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mgr-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mgr-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mon-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-mon-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-osd-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-osd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-radosgw-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-radosgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-ceph-compat-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-ceph-argparse-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python3-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-fuse-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-mirror-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-mirror-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-nbd-12.2.10+git.1549630712.bb089269ea-2.27.2 rbd-nbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE CaaS Platform ALL (x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 - SUSE CaaS Platform 3.0 (x86_64): ceph-common-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 ceph-debugsource-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-12.2.10+git.1549630712.bb089269ea-2.27.2 libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-12.2.10+git.1549630712.bb089269ea-2.27.2 librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-12.2.10+git.1549630712.bb089269ea-2.27.2 libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-12.2.10+git.1549630712.bb089269ea-2.27.2 librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-12.2.10+git.1549630712.bb089269ea-2.27.2 librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-12.2.10+git.1549630712.bb089269ea-2.27.2 python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-12.2.10+git.1549630712.bb089269ea-2.27.2 python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-2.27.2

References

#1111177 #1113246 #1114710 #1121567

Cross- CVE-2018-14662 CVE-2018-16846 CVE-2018-16889

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

SUSE Enterprise Storage 5

SUSE CaaS Platform ALL

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2018-14662.html

https://www.suse.com/security/cve/CVE-2018-16846.html

https://www.suse.com/security/cve/CVE-2018-16889.html

https://bugzilla.suse.com/1111177

https://bugzilla.suse.com/1113246

https://bugzilla.suse.com/1114710

https://bugzilla.suse.com/1121567

Severity
Announcement ID: SUSE-SU-2019:0499-1
Rating: important

Related News