Oval Definition:oval:org.opensuse.security:def:64464
Revision Date:2021-04-08Version:1
Title:Security update for ceph (Moderate)
Description:

This update for ceph fixes the following issues:

- ceph was updated to to 15.2.9 - cephadm: fix 'inspect' and 'pull' (bsc#1182766) - CVE-2020-27839: mgr/dashboard: Use secure cookies to store JWT Token (bsc#1179997) - CVE-2020-25678: Do not add sensitive information in Ceph log files (bsc#1178905) - mgr/orchestrator: Sort 'ceph orch device ls' by host (bsc#1172926) - mgr/dashboard: enable different URL for users of browser to Grafana (bsc#1176390, bsc#1176679) - mgr/cephadm: lock multithreaded access to OSDRemovalQueue (bsc#1176489) - cephadm: command_unit: call systemctl with verbose=True (bsc#1176828) - cephadm: silence 'Failed to evict container' log msg (bsc#1177360) - mgr/cephadm: upgrade: fail gracefully, if daemon redeploy fails (bsc#1177857) - rgw: cls/user: set from_index for reset stats calls (bsc#1178837) - mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860) - cephadm: reference the last local image by digest (bsc#1178932, bsc#1179569)
Family:unixClass:patch
Status:Reference(s):1159922
1159923
1159924
1159927
1160398
1168364
1169511
1171352
1172926
1175109
1176390
1176489
1176679
1176756
1176828
1177360
1177857
1177872
1178837
1178860
1178905
1178932
1179569
1179997
1182766
CVE-2016-7969
CVE-2016-7970
CVE-2016-7972
CVE-2018-1000097
CVE-2019-11045
CVE-2019-11046
CVE-2019-11047
CVE-2019-11050
CVE-2020-15683
CVE-2020-15969
CVE-2020-15999
CVE-2020-16000
CVE-2020-16001
CVE-2020-16002
CVE-2020-16003
CVE-2020-16004
CVE-2020-16005
CVE-2020-16006
CVE-2020-16007
CVE-2020-16008
CVE-2020-16009
CVE-2020-16011
CVE-2020-25678
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-27839
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
CVE-2020-6510
CVE-2020-6511
CVE-2020-6512
CVE-2020-6513
CVE-2020-6514
CVE-2020-6515
CVE-2020-6516
CVE-2020-6517
CVE-2020-6518
CVE-2020-6519
CVE-2020-6520
CVE-2020-6521
CVE-2020-6522
CVE-2020-6523
CVE-2020-6524
CVE-2020-6525
CVE-2020-6526
CVE-2020-6527
CVE-2020-6528
CVE-2020-6529
CVE-2020-6530
CVE-2020-6531
CVE-2020-6533
CVE-2020-6534
CVE-2020-6535
CVE-2020-6536
CVE-2020-8231
openSUSE-SU-2020:0080-1
openSUSE-SU-2020:0511-1
openSUSE-SU-2020:0800-1
openSUSE-SU-2020:1148-1
openSUSE-SU-2020:1359-1
openSUSE-SU-2020:1732-1
SUSE-SU-2021:1108-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.1 NonFree
openSUSE Leap 15.2
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.1
SUSE Manager Server 4.1
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • MozillaFirefox-78.4.0-lp151.2.73 is installed
  • OR MozillaFirefox-branding-upstream-78.4.0-lp151.2.73 is installed
  • OR MozillaFirefox-buildsymbols-78.4.0-lp151.2.73 is installed
  • OR MozillaFirefox-devel-78.4.0-lp151.2.73 is installed
  • OR MozillaFirefox-translations-common-78.4.0-lp151.2.73 is installed
  • OR MozillaFirefox-translations-other-78.4.0-lp151.2.73 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 NonFree is installed
  • AND opera-70.0.3728.71-lp151.2.24 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • curl-7.66.0-lp152.3.6 is installed
  • OR libcurl-devel-7.66.0-lp152.3.6 is installed
  • OR libcurl-devel-32bit-7.66.0-lp152.3.6 is installed
  • OR libcurl4-7.66.0-lp152.3.6 is installed
  • OR libcurl4-32bit-7.66.0-lp152.3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND Package Information
  • ceph-common-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR libcephfs-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR libcephfs2-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librados-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librados2-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR libradospp-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librbd-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librbd1-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librgw-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR librgw2-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-ceph-argparse-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-ceph-common-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-cephfs-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-rados-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-rbd-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR python3-rgw-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR rados-objclass-devel-15.2.9.83+g4275378de0-3.17.1 is installed
  • OR rbd-nbd-15.2.9.83+g4275378de0-3.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • sharutils-4.15.2-2 is installed
  • OR sharutils-lang-4.15.2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • libass-devel-0.14.0-1 is installed
  • OR libass9-0.14.0-1 is installed
  • BACK