FERRAMENTAS LINUX: Atualização importante de segurança do SUSE para o Ceph, aviso SUSE: 2020:1748-1

quinta-feira, 25 de junho de 2020

Atualização importante de segurança do SUSE para o Ceph, aviso SUSE: 2020:1748-1





Confira !!



Uma atualização que resolve uma vulnerabilidade e tem 9 correções está agora disponível.

   Atualização de segurança do SUSE: atualização de segurança para ceph
______________________________________________________________________________

ID do anúncio: SUSE-SU-2020: 1748-1
Classificação: importante
Referências: # 1126230 # 1136082 # 1157607 # 1161096 # 1162553
                    # 1171670 # 1171921 # 1171960 # 1171961 # 1171963
                   
Referências cruzadas: CVE-2020-10753
Produtos afetados:
                    Pé-de-cabra em nuvem do SUSE OpenStack 8
                    SUSE OpenStack Cloud 8
                    Kit de desenvolvimento de software corporativo SUSE Linux 12-SP5
                    Kit de desenvolvimento de software corporativo SUSE Linux 12-SP4
                    SUSE Linux Enterprise Server para SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   Uma atualização que resolve uma vulnerabilidade e tem 9 correções é
   agora disponível.

Descrição:

   Esta é uma atualização de versão do ceph para a versão 12.2.13:

   Problema de segurança corrigido:

   - CVE-2020-10753: corrigida uma injeção de cabeçalho HTTP via tag CORS ExposeHeader
     (bsc # 1171921).

   - Alterações notáveis ​​nesta atualização para ceph:
     * mgr: telemetry: backported e agora disponível no SES5.5. Por favor
       considere ativar via "telemetria ceph ativada" (bsc # 1171670)
     * Tempo de ping de pulsação OSD: novo aviso de saúde, opções e administrador
       comandos (bsc # 1171960)
     * O parâmetro "osd_calc_pg_upmaps_max_stddev" ceph.conf foi removido;
       use "upmap_max_deviation" (bsc # 1171961)
     * Encadeamentos simultâneos máximos padrão de compactação do bluestore rocksdb aumentados
       de 1 a 2 para melhorar a capacidade de acompanhar o índice de balde rgw
       cargas de trabalho (bsc # 1171963)

   - Correções de erros nesta atualização do ceph:
     * mon: mensagem de erro exibida quando mon_osd_max_split_count seria
       excedido não é tão amigável quanto poderia ser (código bsc # 1126230)
     * ceph_volume_client: remove as chamadas ceph mds em favor das chamadas ceph fs
       (bsc # 1136082)
     * rgw: crypt: permitir RGW-AUTO / padrão com cabeçalhos SSE-S3 (bsc # 1157607)
     * mon / AuthMonitor: não valida os limites de fs ao autorizar (bsc # 1161096)

   - Correções adicionais de erros:
     * ceph-volume: sufixo _dmcrypt strip na saída json de varredura simples
       (bsc # 1162553)


Instruções de patch:

   Para instalar esta atualização de segurança do SUSE, use os métodos de instalação recomendados pelo SUSE
   como o YaST online_update ou "zypper patch".

   Como alternativa, você pode executar o comando listado para o seu produto:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper no patch -t SUSE-OpenStack-Cloud-Crowbar-8-2020-1748 = 1

   - SUSE OpenStack Cloud 8:

      zypper no patch -t SUSE-OpenStack-Cloud-8-2020-1748 = 1

   - Kit de Desenvolvimento de Software SUSE Linux Enterprise 12-SP5:

      zypper no patch -t SUSE-SLE-SDK-12-SP5-2020-1748 = 1

   - Kit de desenvolvimento de software corporativo SUSE Linux 12-SP4:

      zypper no patch -t SUSE-SLE-SDK-12-SP4-2020-1748 = 1

   - SUSE Linux Enterprise Server para SAP 12-SP3:

      zypper no patch -t SUSE-SLE-SAP-12-SP3-2020-1748 = 1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper no patch -t SUSE-SLE-SERVER-12-SP5-2020-1748 = 1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper no patch -t SUSE-SLE-SERVER-12-SP4-2020-1748 = 1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper no patch -t SUSE-SLE-SERVER-12-SP3-2020-1748 = 1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper no patch -t SUSE-SLE-SERVER-12-SP3-BCL-2020-1748 = 1

   - SUSE Enterprise Storage 5:

      zypper no patch -t SUSE-Storage-5-2020-1748 = 1

   - HPE Helion Openstack 8:

      zypper no patch -t HPE-Helion-OpenStack-8-2020-1748 = 1



Lista de Pacotes:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE OpenStack Cloud 8 (x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - Kit de desenvolvimento de software SUSE Linux Enterprise 12-SP5 (aarch64 ppc64le s390x x86_64):

      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados-devel-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librbd-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - Kit de desenvolvimento de software SUSE Linux Enterprise 12-SP4 (aarch64 ppc64le s390x x86_64):

      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados-devel-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librbd-devel-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Linux Enterprise Server para SAP 12-SP3 (ppc64le x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      ceph-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-base-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-base-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-fusível-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-fuse-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mds-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mds-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mgr-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mgr-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mon-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-mon-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-osd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-osd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-radosgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-radosgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-ceph-compat-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-ceph-argparse-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python3-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Rbd-fusível-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Rbd-fuse-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      rbd-mirror-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Rbd-mirror-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      rbd-nbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Rbd-nbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1

   - HPE Helion Openstack 8 (x86_64):

      ceph-common-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-common-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      ceph-debugsource-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libcephfs2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librados2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      libradosstriper1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librbd1-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      librgw2-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      Librgw2-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-cephfs-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rados-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rbd-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-12.2.13 + git.1592168685.85110a3e9d-2.50.1
      python-rgw-debuginfo-12.2.13 + git.1592168685.85110a3e9d-2.50.1


Referências:

   https://www.suse.com/security/cve/CVE-2020-10753.html
   https://bugzilla.suse.com/1126230
   https://bugzilla.suse.com/1136082
   https://bugzilla.suse.com/1157607
   https://bugzilla.suse.com/1161096
   https://bugzilla.suse.com/1162553
   https://bugzilla.suse.com/1171670
   https://bugzilla.suse.com/1171921
   https://bugzilla.suse.com/1171960
   https://bugzilla.suse.com/1171961
   https://bugzilla.suse.com/1171963

_______________________________________________
lista de discussão sle-security-updates
sle-security-updates@lists.suse.com
https://lists.suse.com/mailman/listinfo/sle-security-updates


Fonte

Até a próxima !!

Nenhum comentário:

Postar um comentário