Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5997: Red Hat Security Advisory: Red Hat Ceph Storage Security, Bug Fix, and Enhancement Update

An update is now available for Red Hat Ceph Storage 5.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0670: ceph: user/tenant can obtain access (read/write) to any share
Red Hat Security Data
#sql#vulnerability#linux#red_hat

SRPM ceph-16.2.8-84.el9cp.src.rpm SHA-256: cadbfc74d50eb1b96ad621ddd8842ba7e809dc7f4d2b4b9ecfe49083701cc3d4 gperftools-2.9.1-2.el9cp.src.rpm SHA-256: 0931cb635fe9fa950cc7da9ff82ab1ca99e1e904a6e17fef2eda654069a0ba3f leveldb-1.23-3.el9cp.src.rpm SHA-256: 20ea519534c2a158998b18812b89a85dfedeea0b25516646230af6f3bd1c0e23 libunwind-1.5.0-1.el9cp.src.rpm SHA-256: ef656b868e58276d4943ca490c77e9ca43cbe504b4c2c18d5cb5841ece4be5f5 oath-toolkit-2.6.7-2.el9cp.src.rpm SHA-256: 09ee0b9b60d7c657f38d865d720e1444a5453ef35ba9d73392d2e23065c0ed5c x86_64 ceph-base-16.2.8-84.el9cp.x86_64.rpm SHA-256: 75b04f0c8c7a4e7291b556043fb37ecd1ebc7cf65216bbc98f0c5f1e6b207f9f ceph-base-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: adc649e15d66c23056137d60f9432df21ead3dbe355655ccf1f26c55f31f6d6b ceph-common-16.2.8-84.el9cp.x86_64.rpm SHA-256: cb89e7669295d7a67d6a942bfc577e0c6f5f5bc6655d48b3f051071551f152a2 ceph-common-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 071ba204fceb6f59ff01c00a269216e87e9c39bb00eb1de031dec855de222a47 ceph-debugsource-16.2.8-84.el9cp.x86_64.rpm SHA-256: cfdb6928d6e9571ab39e7c6b48e4e9e4406987808bfc28807234fba7427e73ad ceph-fuse-16.2.8-84.el9cp.x86_64.rpm SHA-256: 0b139a7f02b23e4f9fba7c9ef8a15ab263312f1558fbbdaba2ed30846fdfb0f0 ceph-fuse-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 3f9ee98282cb02f08bd00a339b664cabdf09bd0835e587dfebbbf7a38e798d7d ceph-immutable-object-cache-16.2.8-84.el9cp.x86_64.rpm SHA-256: 44c2aa2b19bd3946814029a774ea13d205e1268f718774db14ab3e7e1f59ec77 ceph-immutable-object-cache-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 97bbbc02a36f06a6b5a623e2fc8bdfc5f6a82861c31e81d666b478f6c3a7a85b ceph-mds-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: b6fc34200efcae543b06260d135fc522d34544c3ff54a2da3973c69bc3feb3fd ceph-mgr-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 01dcfc9a7bb1909a6ff48392dc206984b9f47b49f7914bb43b28c955b2d3254c ceph-mib-16.2.8-84.el9cp.noarch.rpm SHA-256: ec8196bd57e4f964b1a71277b78021db2c0dbf1f128bed7fca7ef0baf3e5fa0d ceph-mon-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 653509dc4a18521bfcc8dda81d2834aa497ea1b5b4473772ac29ee6a907a41fb ceph-osd-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 0ad8091dca6dd2984ef6fe63369f330c56ac0a39cd6866092923d64032bb27cf ceph-radosgw-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 8b9aef19ad706f951e71d4c10a8cbc43ede0a3c9dfb98c6e9a177bd0f77142bd ceph-resource-agents-16.2.8-84.el9cp.x86_64.rpm SHA-256: 8e432c3a37dafff40a50db7ebbbfe0966f7a7252ca76b24c264ac46e8ab7893f ceph-selinux-16.2.8-84.el9cp.x86_64.rpm SHA-256: 7cdb5af8db119ca79f9aace0129bdd4595349dba791f860911a9e8b278c9e093 ceph-test-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: c0936d9e0f06e92b5e092a000460c170401ae3bf0dc6b040bf685643978d34c6 cephadm-16.2.8-84.el9cp.noarch.rpm SHA-256: 9a850da054cb542c2628142ed5a530a9837aad842f05b06fb8270d8fb0f7c563 cephfs-mirror-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: b63a12a0e4ba6e2e5bd68e94f2339faaea3be675c1ffc8900de4fa8eeeaf9dce cephfs-top-16.2.8-84.el9cp.noarch.rpm SHA-256: cf04d63ff6d05e503de5dc8cae2d261ba7271fe8ef3a91b18fe88c90b2d10c62 gperftools-debugsource-2.9.1-2.el9cp.x86_64.rpm SHA-256: 8dd163972f2c0c59437ee2904a63e43880d62ac7803234b467c3735d7d5c6e7b gperftools-libs-2.9.1-2.el9cp.x86_64.rpm SHA-256: 71a8de7bc04d65c2e4b5f3d426fa515f2d454dcdd078f5d3c507921fc8bc1d83 gperftools-libs-debuginfo-2.9.1-2.el9cp.x86_64.rpm SHA-256: ad956ef99fc48bd667943b0a2ab37444a63e8a6736b7bb070620dd8eb52fe766 leveldb-1.23-3.el9cp.x86_64.rpm SHA-256: 1969b4c8967ebfc7d273a2603cb55bcd4a8c5cd47ee9456d43a5440795760bd2 leveldb-debuginfo-1.23-3.el9cp.x86_64.rpm SHA-256: 27df9d25db3631dfd11777dd14742a65996140d081ed4aaf39582d81b03da056 leveldb-debugsource-1.23-3.el9cp.x86_64.rpm SHA-256: 85de2bf85b9603f17a08209662db80f8f7433f79dd77329c86d899fc3da17b23 libcephfs-devel-16.2.8-84.el9cp.x86_64.rpm SHA-256: 2d408db578736dd0b6943e271ff65e741ee24397efe29f42e6012d865f62e851 libcephfs2-16.2.8-84.el9cp.x86_64.rpm SHA-256: 316efc1c247322e8494bef7657aad965192a8d786112832ff83742467d6bf7d7 libcephfs2-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 075e605a3dd4bab5a17d161d4aa27ec59a3530a5b2daa8b7ce6dd589c1f98450 libcephsqlite-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: dcd8803f3be53bf32a93817aba85a2ba690686bcc0efabce98ffc3c0d37a06e4 liboath-2.6.7-2.el9cp.x86_64.rpm SHA-256: bff9c7f97ff1a7e62579a01859d2cd3492960adcf0835dd0f9572115309ae8ca liboath-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: 58771b828337aa8b8eca9296cbf76c8488e1782288f527f57e5ba19eb7e06c87 libpskc-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: 83fdb2dd289553b987c329fc849089f896c721c9a37f4cb21fad92e303cfa28c librados-devel-16.2.8-84.el9cp.x86_64.rpm SHA-256: f6c7666ca66f5e84139af538110f6887dde70f80b71713a122db2fbb675a7681 librados-devel-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 6304913d3689f9ea53e9b30a10d0a945bf3c81877d4ebbb01f220f8ffd43e7e8 librados2-16.2.8-84.el9cp.x86_64.rpm SHA-256: f4ea552af9ede0449016df03a65e18c2425201016fa0bd15cf9de1551365cc8a librados2-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: d256a93fb024dbc181c688f550eb19e1cb02ab7d80f14c4c067ad678a7af2313 libradospp-devel-16.2.8-84.el9cp.x86_64.rpm SHA-256: 468ff329b8b7d37704df37ef01b9c37248b4ff64e0b436e5a5185ee1b05ad0aa libradosstriper1-16.2.8-84.el9cp.x86_64.rpm SHA-256: de7e3bd997dc2d2e7ff977fc085761181ca05e7fd5b3365b364fb995e6a8cdac libradosstriper1-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 1041fb6d0c8160b01ff12e0a8da34f98036a85ec650a9ffff96ffdd2082bf4dd librbd-devel-16.2.8-84.el9cp.x86_64.rpm SHA-256: 72481a6c14be1fbfa854c98293a16ebfc47c8e3d9deb0e37bcd14d0d6e3e3896 librbd1-16.2.8-84.el9cp.x86_64.rpm SHA-256: 49272f1509450cf094c4ae78e87cc2453aed1a9a4824623e381a1ad88d1a6db6 librbd1-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: e19e4b50f3d20cb8b9b9f7d1fa6eda88351be9112c3c50536a1f5bd8338f17a1 librgw-devel-16.2.8-84.el9cp.x86_64.rpm SHA-256: d27b9a072da9b12a53a94102ed28f32ff6483165c9b8c71f61792edc9d561248 librgw2-16.2.8-84.el9cp.x86_64.rpm SHA-256: 157e94bf7a89674569261f3f41a24ee593519ca6f3a07269cefe6776ac0e2dde librgw2-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 69c0169904e4b2b68ee26e83412a4818853cd3682e107abf9d66be5c66b11d7b libunwind-1.5.0-1.el9cp.x86_64.rpm SHA-256: ea58057f3cff3c82333d7f6143bdffd5a73befd7b437821b9cf2b9c9fd9c83c4 libunwind-debuginfo-1.5.0-1.el9cp.x86_64.rpm SHA-256: 6e262d3074f2738c0aa439b156846f012ab4953a4f8e7fb98c5ac47fdde59ec8 libunwind-debugsource-1.5.0-1.el9cp.x86_64.rpm SHA-256: 77c667b37ef809e007bfa5817c35f0f479f6296447efb340cf94fb25a61b7d25 oath-toolkit-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: fff51bd11868693e625cc2b5442c9513d24419c69f66dfe8fd6837a26f7771dd oath-toolkit-debugsource-2.6.7-2.el9cp.x86_64.rpm SHA-256: 9d332102aba6fb0a13d9b20003f4054b833d7d384fcef020b3a4c5b812806d00 oathtool-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: cf8e158b48eadfc0f4000a5bc82fb0e4dd73290c075805b168bb116704ab23d9 pam_oath-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: 3c0e8b4d4e4b4b72d4795e34f8bccb470fee2a47593fbede25247e3ad22044d1 pskctool-debuginfo-2.6.7-2.el9cp.x86_64.rpm SHA-256: 53a4f6364cb9855a3bc9284d3a84506c2225fda5fdce8589cdc4500e31a4bc8a python3-ceph-argparse-16.2.8-84.el9cp.x86_64.rpm SHA-256: 886532ecb39f0e9c5cc29b62724042a03e36c11f8cde4907790c274c2d8612cc python3-ceph-common-16.2.8-84.el9cp.x86_64.rpm SHA-256: 3290c6fc8a1890e2e54077e42f426f637188448b3d372f41391bf311f4eb526f python3-cephfs-16.2.8-84.el9cp.x86_64.rpm SHA-256: 65dea3d765c9ddbbaa3da0701ed92b14ebf219ba365eba8daff47fbd9f13304d python3-cephfs-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 329ce99746aeef63a0113c7a31143eace24e7156244c718403abb76bfe4ead4e python3-rados-16.2.8-84.el9cp.x86_64.rpm SHA-256: d5cdc8c1adeb34fd9c32b9c3a7459e7622f3b77f8db3f40555d6e112b1574f2e python3-rados-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 96b213b5d08e414e74ea1bb5cce0701965fcaf6fab923c4572232c50f70a5e02 python3-rbd-16.2.8-84.el9cp.x86_64.rpm SHA-256: 7fd66d9b64681172b3770302140b6749ee44a23c87e35a91e5cb5b3b0bd6af4c python3-rbd-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: d290d58027bcb9655e77eef3e53cf3d42c1c74977743ba1703f885e0d91c0090 python3-rgw-16.2.8-84.el9cp.x86_64.rpm SHA-256: 5093c58ba053f31deb059d489c880e3692ebe7282a406338d43d46d10c830db7 python3-rgw-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: e44d1e1ac9b1d1e20eecab4ed26cdafb0a92b65419ed450ab406a785a4f53958 rbd-fuse-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 4b7ba1b4a659475a9260ba0bb3765a7ddef80724deda6590d9e59d659e203fff rbd-mirror-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: f996945fb23fad9fe48da99607f2e15416285dc3481086c869bf28624bf1e137 rbd-nbd-16.2.8-84.el9cp.x86_64.rpm SHA-256: e0a1af2c2ded33b221bb416b5ebe146393d6fc74915259093633f4dd64e90819 rbd-nbd-debuginfo-16.2.8-84.el9cp.x86_64.rpm SHA-256: 2fd7bd11ad14b9e194bc8b81d6e17ae0efcb68649413ce4e5153db20789c4c7e

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update