RHEL 7 : Red Hat Ceph Storage 3.3 (RHSA-2020:3504)

medium Nessus Plugin ID 139674

Synopsis

The remote Red Hat host is missing a security update for Red Hat Ceph Storage 3.3.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:3504 advisory.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* ceph: radosgw: HTTP header injection via CORS ExposeHeader tag (CVE-2020-10753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, BlueFS failed to replay log which was corrupted due to a previous written replay log. The BlueFS log corruption was caused by the BlueFS log growing exponentially because of OSD functioning in a way where sync_metadata was not invoked in some situations and if sync_metadata was invoked the BlueFS log was not getting compacted even though there is no new log data to flush. This log corruption caused Bluestore not to be mounted and data loss in multiple OSDs. With this update, sync_metadata is now invoked, BlueFS log is getting compacted even though there is no new log data to flush in sync_metadata, and avoid log corruption if log is expanded. This prevents OSDs getting full due to BlueFS log growing exponentially and also BlueFS getting corrupted. As a result, logs replay and there is no data loss.
(BZ#1849478)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Ceph Storage 3.3 package based on the guidance in RHSA-2020:3504.

See Also

http://www.nessus.org/u?20a8746e

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:3504

https://bugzilla.redhat.com/show_bug.cgi?id=1821133

https://bugzilla.redhat.com/show_bug.cgi?id=1831740

https://bugzilla.redhat.com/show_bug.cgi?id=1840744

https://bugzilla.redhat.com/show_bug.cgi?id=1846830

https://bugzilla.redhat.com/show_bug.cgi?id=1847644

https://bugzilla.redhat.com/show_bug.cgi?id=1848134

https://bugzilla.redhat.com/show_bug.cgi?id=1849478

https://bugzilla.redhat.com/show_bug.cgi?id=1850377

https://bugzilla.redhat.com/show_bug.cgi?id=1853057

https://bugzilla.redhat.com/show_bug.cgi?id=1853457

https://bugzilla.redhat.com/show_bug.cgi?id=1855384

https://bugzilla.redhat.com/show_bug.cgi?id=1855881

https://bugzilla.redhat.com/show_bug.cgi?id=1856100

https://bugzilla.redhat.com/show_bug.cgi?id=1858733

https://bugzilla.redhat.com/show_bug.cgi?id=1862046

https://bugzilla.redhat.com/show_bug.cgi?id=1866252

Plugin Details

Severity: Medium

ID: 139674

File Name: redhat-RHSA-2020-3504.nasl

Version: 1.11

Type: local

Agent: unix

Published: 8/18/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-10753

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:ceph-mon, p-cpe:/a:redhat:enterprise_linux:libcephfs-devel, p-cpe:/a:redhat:enterprise_linux:python-cephfs, p-cpe:/a:redhat:enterprise_linux:librgw2, p-cpe:/a:redhat:enterprise_linux:nfs-ganesha-ceph, p-cpe:/a:redhat:enterprise_linux:libradosstriper1, p-cpe:/a:redhat:enterprise_linux:ceph-osd, p-cpe:/a:redhat:enterprise_linux:ceph-mgr, p-cpe:/a:redhat:enterprise_linux:librgw-devel, p-cpe:/a:redhat:enterprise_linux:nfs-ganesha-rgw, p-cpe:/a:redhat:enterprise_linux:librados-devel, p-cpe:/a:redhat:enterprise_linux:librbd-devel, p-cpe:/a:redhat:enterprise_linux:ceph-test, p-cpe:/a:redhat:enterprise_linux:python-rgw, p-cpe:/a:redhat:enterprise_linux:python-rbd, p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-mds, p-cpe:/a:redhat:enterprise_linux:ceph-ansible, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:libcephfs2, p-cpe:/a:redhat:enterprise_linux:ceph, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:ceph-base, p-cpe:/a:redhat:enterprise_linux:ceph-fuse, p-cpe:/a:redhat:enterprise_linux:rbd-mirror, p-cpe:/a:redhat:enterprise_linux:nfs-ganesha-selinux, p-cpe:/a:redhat:enterprise_linux:nfs-ganesha, p-cpe:/a:redhat:enterprise_linux:python-rados

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/18/2020

Vulnerability Publication Date: 6/26/2020

Reference Information

CVE: CVE-2020-10753

CWE: 113

RHSA: 2020:3504