RHEL 7 : Red Hat Ceph Storage 3.3 Security and Bug Fix Update (Important) (RHSA-2021:1518)

high Nessus Plugin ID 149317

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1518 advisory.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.

Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

The tcmu-runner packages provide a service that handles the complexity of the LIO kernel target's userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO's in-kernel backstores.

Security Fix(es):

* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)

* ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781)

* tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139)

* ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW (CVE-2020-12059)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

This advisory fixes the following bug:

* When rebooting OSDs, the `_OSD down_` tab in the `_CEPH Backend storage_` dashboard shows the correct number of OSDs that is `down`. However, when all OSDs are `up` again after the reboot, the tab continues showing the number of `down` OSDs. With this update, both CLI and Grafana values are matching during osd up/down operation and working as expected. (BZ#1652233)

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?d00a6e35

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:1518

https://bugzilla.redhat.com/show_bug.cgi?id=1650209

https://bugzilla.redhat.com/show_bug.cgi?id=1652233

https://bugzilla.redhat.com/show_bug.cgi?id=1827262

https://bugzilla.redhat.com/show_bug.cgi?id=1829821

https://bugzilla.redhat.com/show_bug.cgi?id=1830329

https://bugzilla.redhat.com/show_bug.cgi?id=1832372

https://bugzilla.redhat.com/show_bug.cgi?id=1842390

https://bugzilla.redhat.com/show_bug.cgi?id=1843640

https://bugzilla.redhat.com/show_bug.cgi?id=1871035

https://bugzilla.redhat.com/show_bug.cgi?id=1876551

https://bugzilla.redhat.com/show_bug.cgi?id=1882724

https://bugzilla.redhat.com/show_bug.cgi?id=1887661

https://bugzilla.redhat.com/show_bug.cgi?id=1894426

https://bugzilla.redhat.com/show_bug.cgi?id=1896392

https://bugzilla.redhat.com/show_bug.cgi?id=1896448

https://bugzilla.redhat.com/show_bug.cgi?id=1900109

https://bugzilla.redhat.com/show_bug.cgi?id=1901897

https://bugzilla.redhat.com/show_bug.cgi?id=1906293

https://bugzilla.redhat.com/show_bug.cgi?id=1915070

https://bugzilla.redhat.com/show_bug.cgi?id=1915078

https://bugzilla.redhat.com/show_bug.cgi?id=1916045

https://bugzilla.redhat.com/show_bug.cgi?id=1947072

https://bugzilla.redhat.com/show_bug.cgi?id=1948050

Plugin Details

Severity: High

ID: 149317

File Name: redhat-RHSA-2021-1518.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/6/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-13379

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cephmetrics, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:libcephfs2, p-cpe:/a:redhat:enterprise_linux:ceph, p-cpe:/a:redhat:enterprise_linux:python-cephfs, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:ceph-base, p-cpe:/a:redhat:enterprise_linux:ceph-fuse, p-cpe:/a:redhat:enterprise_linux:rbd-mirror, p-cpe:/a:redhat:enterprise_linux:tcmu-runner, p-cpe:/a:redhat:enterprise_linux:python-rados, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:ceph-mon, p-cpe:/a:redhat:enterprise_linux:libcephfs-devel, p-cpe:/a:redhat:enterprise_linux:cephmetrics-ansible, p-cpe:/a:redhat:enterprise_linux:librgw2, p-cpe:/a:redhat:enterprise_linux:libradosstriper1, p-cpe:/a:redhat:enterprise_linux:ceph-osd, p-cpe:/a:redhat:enterprise_linux:ceph-mgr, p-cpe:/a:redhat:enterprise_linux:librgw-devel, p-cpe:/a:redhat:enterprise_linux:librados-devel, p-cpe:/a:redhat:enterprise_linux:librbd-devel, p-cpe:/a:redhat:enterprise_linux:ceph-test, p-cpe:/a:redhat:enterprise_linux:python-rgw, p-cpe:/a:redhat:enterprise_linux:python-rbd, p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-mds, p-cpe:/a:redhat:enterprise_linux:ceph-ansible, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:grafana

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/6/2021

Vulnerability Publication Date: 4/22/2020

Reference Information

CVE: CVE-2020-12059, CVE-2020-13379, CVE-2020-27781, CVE-2021-3139

CWE: 20, 476, 522

RHSA: 2021:1518