-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4378
               SUSE-SU-2019:2994-1 Security update for ceph
                             19 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10222  

Reference:         ESB-2019.3300
                   ESB-2019.3285
                   ESB-2019.3275.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192994-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ceph

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2994-1
Rating:            important
References:        #1132767 #1134444 #1135584 #1137503 #1140491 #1141174
                   #1145093 #1145617 #1145618 #1145759 #1146656 #1147132
                   #1149093 #1150406 #1151439 #1151990 #1151991 #1151992
                   #1151993 #1151994 #1151995 #1152002 #1156282
Cross-References:  CVE-2019-10222
Affected Products:
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that solves one vulnerability and has 22 fixes is now available.

Description:

This update for ceph fixes the following issues:

  o A previous update introduced a regression with the potential to cause
    RocksDB data corruption in Nautilus (bsc#1156282).


  o Support for iSCSI target-level CHAP authentication was added (bsc#1145617).


  o Implemented validation and rendering of iSCSI controls based "type" (bsc#
    1140491).


  o Fixed an error while editing iSCSI image advanced settings (bsc#1146656).


  o Fixed a ceph-volume regression. SES customers were never exposed to this
    regression (bsc#1132767).


  o Fixed a denial of service vulnerability where an unauthenticated client of
    Ceph Object Gateway could trigger a crash from an uncaught exception (bsc#
    1145093, CVE-2019-10222)


  o Nautilus-based librbd clients could not open images on Jewel clusters (bsc#
    1151994).


  o The RGW num_rados_handles has been removed (bsc#1151995).


  o "osd_deep_scrub_large_omap_object_key_threshold" has been lowered in
    Nautilus (bsc#1152002).


  o The ceph dashboard now supports silencing Prometheus notifications (bsc#
    1141174).


  o The no{up,down,in,out} related commands have been revamped (bsc#1151990).


  o Radosgw-admin got two new subcommands for managing expire-stale objects
    (bsc#1151991)..


  o Deploying a single new BlueStore OSD on a cluster upgraded to SES6 from
    SES5 used to break pool utilization stats reported by ceph df (bsc#
    1151992).


  o Ceph clusters will issue a health warning if CRUSH tunables are older than
    "hammer" (bsc#1151993).


  o Ceph-volume prints errors to stdout with --format json (bsc#1132767).


  o Changing rgw-api-host in the dashboard does not get effective without
    disable/enable dashboard mgr module (bsc#1137503).


  o Silenced Alertmanager alerts in the dashboard (bsc#1141174).


  o Fixed e2e failures in the dashboard caused by webdriver version (bsc#
    1145759)


  o librbd always tries to acquire exclusive lock when removing image an (bsc#
    1149093).


Fixes in ses-manual_en:

  o Added a new chapter with changelogs of Ceph releases. (bsc#1135584)
  o Rewrote rolling updates and replaced running stage.0 with manual commands
    to prevent infinite loop. (bsc#1134444)
  o Improved name of CaaSP to its fuller version. (bsc#1151439)
  o Verify which OSD's are going to be removed before running stage.5. (bsc#
    1150406)
  o Added two additional steps to recovering an OSD. (bsc#1147132)


Fixes in ceph-iscsi:

  o Validate kernel LIO controls type and value (bsc#1140491)
  o TPG lun_id persistence (bsc#1145618)
  o Target level CHAP authentication (bsc#1145617)


ceph-iscsi was updated to the upstream 3.2 release:

  o Always use host FQDN instead of shortname
  o Validate min/max value for target controls and rbd:user/tcmu-runner image
    controls (bsc#1140491)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2019-2994=1

Package List:

  o SUSE Enterprise Storage 6 (noarch):
       ceph-iscsi-3.3+1570532654.g93940a4-3.7.1
       ses-admin_en-pdf-6+git145.1558531-3.17.1
       ses-deployment_en-pdf-6+git145.1558531-3.17.1
       ses-manual_en-6+git145.1558531-3.17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10222.html
  o https://bugzilla.suse.com/1132767
  o https://bugzilla.suse.com/1134444
  o https://bugzilla.suse.com/1135584
  o https://bugzilla.suse.com/1137503
  o https://bugzilla.suse.com/1140491
  o https://bugzilla.suse.com/1141174
  o https://bugzilla.suse.com/1145093
  o https://bugzilla.suse.com/1145617
  o https://bugzilla.suse.com/1145618
  o https://bugzilla.suse.com/1145759
  o https://bugzilla.suse.com/1146656
  o https://bugzilla.suse.com/1147132
  o https://bugzilla.suse.com/1149093
  o https://bugzilla.suse.com/1150406
  o https://bugzilla.suse.com/1151439
  o https://bugzilla.suse.com/1151990
  o https://bugzilla.suse.com/1151991
  o https://bugzilla.suse.com/1151992
  o https://bugzilla.suse.com/1151993
  o https://bugzilla.suse.com/1151994
  o https://bugzilla.suse.com/1151995
  o https://bugzilla.suse.com/1152002
  o https://bugzilla.suse.com/1156282

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f9iA
-----END PGP SIGNATURE-----