RHEL 7 / 8 : Red Hat Ceph Storage security, Update (Important) (RHSA-2021:1452)

high Nessus Plugin ID 149060

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1452 advisory.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.

Perf Tools is a collection of performance analysis tools, including a high performance multi-threaded malloc() implementation that works particularly well with threads and STL, a thread-friendly heap-checker, a heap profiler, and a cpu-profiler.

The tcmu-runner packages provide a service that handles the complexity of the LIO kernel target's userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO's in-kernel backstores.

Security Fix(es):

* tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139)

* ceph: mgr modules' passwords are in clear text in mgr logs (CVE-2020-25678)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

These updated packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage 4.2 Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.2/html/release_notes/index

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages, which provide numerous bug fixes.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?c308e70a

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:1452

https://bugzilla.redhat.com/show_bug.cgi?id=1831779

https://bugzilla.redhat.com/show_bug.cgi?id=1831798

https://bugzilla.redhat.com/show_bug.cgi?id=1859257

https://bugzilla.redhat.com/show_bug.cgi?id=1867717

https://bugzilla.redhat.com/show_bug.cgi?id=1873881

https://bugzilla.redhat.com/show_bug.cgi?id=1875346

https://bugzilla.redhat.com/show_bug.cgi?id=1875777

https://bugzilla.redhat.com/show_bug.cgi?id=1876827

https://bugzilla.redhat.com/show_bug.cgi?id=1881304

https://bugzilla.redhat.com/show_bug.cgi?id=1882561

https://bugzilla.redhat.com/show_bug.cgi?id=1884469

https://bugzilla.redhat.com/show_bug.cgi?id=1885441

https://bugzilla.redhat.com/show_bug.cgi?id=1888630

https://bugzilla.redhat.com/show_bug.cgi?id=1892109

https://bugzilla.redhat.com/show_bug.cgi?id=1892265

https://bugzilla.redhat.com/show_bug.cgi?id=1928268

https://bugzilla.redhat.com/show_bug.cgi?id=1929064

https://bugzilla.redhat.com/show_bug.cgi?id=1929714

https://bugzilla.redhat.com/show_bug.cgi?id=1930164

https://bugzilla.redhat.com/show_bug.cgi?id=1931365

https://bugzilla.redhat.com/show_bug.cgi?id=1931441

https://bugzilla.redhat.com/show_bug.cgi?id=1931494

https://bugzilla.redhat.com/show_bug.cgi?id=1932175

https://bugzilla.redhat.com/show_bug.cgi?id=1932780

https://bugzilla.redhat.com/show_bug.cgi?id=1932848

https://bugzilla.redhat.com/show_bug.cgi?id=1933963

https://bugzilla.redhat.com/show_bug.cgi?id=1936210

https://bugzilla.redhat.com/show_bug.cgi?id=1936647

https://bugzilla.redhat.com/show_bug.cgi?id=1937088

https://bugzilla.redhat.com/show_bug.cgi?id=1937997

https://bugzilla.redhat.com/show_bug.cgi?id=1938105

https://bugzilla.redhat.com/show_bug.cgi?id=1938669

https://bugzilla.redhat.com/show_bug.cgi?id=1939766

https://bugzilla.redhat.com/show_bug.cgi?id=1942142

https://bugzilla.redhat.com/show_bug.cgi?id=1943471

https://bugzilla.redhat.com/show_bug.cgi?id=1944611

https://bugzilla.redhat.com/show_bug.cgi?id=1947142

https://bugzilla.redhat.com/show_bug.cgi?id=1892824

https://bugzilla.redhat.com/show_bug.cgi?id=1901543

https://bugzilla.redhat.com/show_bug.cgi?id=1901865

https://bugzilla.redhat.com/show_bug.cgi?id=1901973

https://bugzilla.redhat.com/show_bug.cgi?id=1903990

https://bugzilla.redhat.com/show_bug.cgi?id=1908910

https://bugzilla.redhat.com/show_bug.cgi?id=1909176

https://bugzilla.redhat.com/show_bug.cgi?id=1912454

https://bugzilla.redhat.com/show_bug.cgi?id=1912538

https://bugzilla.redhat.com/show_bug.cgi?id=1915478

https://bugzilla.redhat.com/show_bug.cgi?id=1916045

https://bugzilla.redhat.com/show_bug.cgi?id=1917374

https://bugzilla.redhat.com/show_bug.cgi?id=1917687

https://bugzilla.redhat.com/show_bug.cgi?id=1919102

https://bugzilla.redhat.com/show_bug.cgi?id=1919123

https://bugzilla.redhat.com/show_bug.cgi?id=1919201

https://bugzilla.redhat.com/show_bug.cgi?id=1919294

https://bugzilla.redhat.com/show_bug.cgi?id=1919416

https://bugzilla.redhat.com/show_bug.cgi?id=1919956

https://bugzilla.redhat.com/show_bug.cgi?id=1921829

https://bugzilla.redhat.com/show_bug.cgi?id=1922998

https://bugzilla.redhat.com/show_bug.cgi?id=1925247

https://bugzilla.redhat.com/show_bug.cgi?id=1925350

https://bugzilla.redhat.com/show_bug.cgi?id=1925650

https://bugzilla.redhat.com/show_bug.cgi?id=1925651

https://bugzilla.redhat.com/show_bug.cgi?id=1927719

https://bugzilla.redhat.com/show_bug.cgi?id=1928019

https://bugzilla.redhat.com/show_bug.cgi?id=1949166

Plugin Details

Severity: High

ID: 149060

File Name: redhat-RHSA-2021-1452.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/29/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3139

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-ceph-argparse, p-cpe:/a:redhat:enterprise_linux:librgw2, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-diskprediction-local, p-cpe:/a:redhat:enterprise_linux:libradospp-devel, p-cpe:/a:redhat:enterprise_linux:libradosstriper1, p-cpe:/a:redhat:enterprise_linux:ceph-osd, p-cpe:/a:redhat:enterprise_linux:ceph-mgr, p-cpe:/a:redhat:enterprise_linux:ceph-grafana-dashboards, p-cpe:/a:redhat:enterprise_linux:librgw-devel, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-k8sevents, p-cpe:/a:redhat:enterprise_linux:librados-devel, p-cpe:/a:redhat:enterprise_linux:librbd-devel, p-cpe:/a:redhat:enterprise_linux:ceph-test, p-cpe:/a:redhat:enterprise_linux:python3-cephfs, p-cpe:/a:redhat:enterprise_linux:python-rgw, p-cpe:/a:redhat:enterprise_linux:gperftools-libs, p-cpe:/a:redhat:enterprise_linux:python-rbd, p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-mds, p-cpe:/a:redhat:enterprise_linux:ceph-ansible, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-dashboard, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-rook, p-cpe:/a:redhat:enterprise_linux:gperftools, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:libcephfs2, p-cpe:/a:redhat:enterprise_linux:ceph, p-cpe:/a:redhat:enterprise_linux:python3-rados, p-cpe:/a:redhat:enterprise_linux:rbd-nbd, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:ceph-base, p-cpe:/a:redhat:enterprise_linux:ceph-fuse, p-cpe:/a:redhat:enterprise_linux:rbd-mirror, p-cpe:/a:redhat:enterprise_linux:libtcmu, p-cpe:/a:redhat:enterprise_linux:tcmu-runner, p-cpe:/a:redhat:enterprise_linux:python-rados, p-cpe:/a:redhat:enterprise_linux:python3-rbd, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:ceph-mon, p-cpe:/a:redhat:enterprise_linux:python3-rgw, p-cpe:/a:redhat:enterprise_linux:libcephfs-devel, p-cpe:/a:redhat:enterprise_linux:python-cephfs, p-cpe:/a:redhat:enterprise_linux:python-ceph-argparse

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2021

Vulnerability Publication Date: 1/8/2021

Reference Information

CVE: CVE-2020-25678, CVE-2021-3139

CWE: 20, 312

RHSA: 2021:1452