RHEL 7 / 8 : Red Hat Ceph Storage 4.3 Security and Bug Fix update (Moderate) (RHSA-2022:1716)

medium Nessus Plugin ID 160541

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1716 advisory.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* python-rsa: bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25658)

* ceph object gateway: radosgw: CRLF injection (CVE-2021-3524)

* ceph: Ceph volume does not honour osd_dmcrypt_key_size (CVE-2021-3979)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

These new packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to upgrade to these new packages, which provide bug fixes.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?f46647c0

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:1716

https://bugzilla.redhat.com/show_bug.cgi?id=1786691

https://bugzilla.redhat.com/show_bug.cgi?id=1855350

https://bugzilla.redhat.com/show_bug.cgi?id=1876860

https://bugzilla.redhat.com/show_bug.cgi?id=1889972

https://bugzilla.redhat.com/show_bug.cgi?id=1891557

https://bugzilla.redhat.com/show_bug.cgi?id=1894038

https://bugzilla.redhat.com/show_bug.cgi?id=1896803

https://bugzilla.redhat.com/show_bug.cgi?id=1902999

https://bugzilla.redhat.com/show_bug.cgi?id=1906022

https://bugzilla.redhat.com/show_bug.cgi?id=1927574

https://bugzilla.redhat.com/show_bug.cgi?id=1936299

https://bugzilla.redhat.com/show_bug.cgi?id=1941775

https://bugzilla.redhat.com/show_bug.cgi?id=1951674

https://bugzilla.redhat.com/show_bug.cgi?id=1952571

https://bugzilla.redhat.com/show_bug.cgi?id=1955038

https://bugzilla.redhat.com/show_bug.cgi?id=1960306

https://bugzilla.redhat.com/show_bug.cgi?id=1962748

https://bugzilla.redhat.com/show_bug.cgi?id=1964097

https://bugzilla.redhat.com/show_bug.cgi?id=1964099

https://bugzilla.redhat.com/show_bug.cgi?id=1965314

https://bugzilla.redhat.com/show_bug.cgi?id=1965504

https://bugzilla.redhat.com/show_bug.cgi?id=1965540

https://bugzilla.redhat.com/show_bug.cgi?id=1967532

https://bugzilla.redhat.com/show_bug.cgi?id=1975102

https://bugzilla.redhat.com/show_bug.cgi?id=1978643

https://bugzilla.redhat.com/show_bug.cgi?id=1979186

https://bugzilla.redhat.com/show_bug.cgi?id=1981860

https://bugzilla.redhat.com/show_bug.cgi?id=1986684

https://bugzilla.redhat.com/show_bug.cgi?id=1987041

https://bugzilla.redhat.com/show_bug.cgi?id=1988171

https://bugzilla.redhat.com/show_bug.cgi?id=1990772

https://bugzilla.redhat.com/show_bug.cgi?id=1992178

https://bugzilla.redhat.com/show_bug.cgi?id=1992246

https://bugzilla.redhat.com/show_bug.cgi?id=1994930

https://bugzilla.redhat.com/show_bug.cgi?id=1995037

https://bugzilla.redhat.com/show_bug.cgi?id=1995562

https://bugzilla.redhat.com/show_bug.cgi?id=1995574

https://bugzilla.redhat.com/show_bug.cgi?id=1996765

https://bugzilla.redhat.com/show_bug.cgi?id=1997586

https://bugzilla.redhat.com/show_bug.cgi?id=2001444

https://bugzilla.redhat.com/show_bug.cgi?id=2002084

https://bugzilla.redhat.com/show_bug.cgi?id=2002261

https://bugzilla.redhat.com/show_bug.cgi?id=2003212

https://bugzilla.redhat.com/show_bug.cgi?id=2003219

https://bugzilla.redhat.com/show_bug.cgi?id=2004738

https://bugzilla.redhat.com/show_bug.cgi?id=2006166

https://bugzilla.redhat.com/show_bug.cgi?id=2006686

https://bugzilla.redhat.com/show_bug.cgi?id=2006805

https://bugzilla.redhat.com/show_bug.cgi?id=2006912

https://bugzilla.redhat.com/show_bug.cgi?id=2006984

https://bugzilla.redhat.com/show_bug.cgi?id=2008860

https://bugzilla.redhat.com/show_bug.cgi?id=2009516

https://bugzilla.redhat.com/show_bug.cgi?id=2011451

https://bugzilla.redhat.com/show_bug.cgi?id=2014304

https://bugzilla.redhat.com/show_bug.cgi?id=2016994

https://bugzilla.redhat.com/show_bug.cgi?id=2017878

https://bugzilla.redhat.com/show_bug.cgi?id=2021037

https://bugzilla.redhat.com/show_bug.cgi?id=2021075

https://bugzilla.redhat.com/show_bug.cgi?id=2021447

https://bugzilla.redhat.com/show_bug.cgi?id=2021993

https://bugzilla.redhat.com/show_bug.cgi?id=2022585

https://bugzilla.redhat.com/show_bug.cgi?id=2022650

https://bugzilla.redhat.com/show_bug.cgi?id=2023379

https://bugzilla.redhat.com/show_bug.cgi?id=2024788

https://bugzilla.redhat.com/show_bug.cgi?id=2027449

https://bugzilla.redhat.com/show_bug.cgi?id=2027721

https://bugzilla.redhat.com/show_bug.cgi?id=2027812

https://bugzilla.redhat.com/show_bug.cgi?id=2028248

https://bugzilla.redhat.com/show_bug.cgi?id=2028827

https://bugzilla.redhat.com/show_bug.cgi?id=2030452

https://bugzilla.redhat.com/show_bug.cgi?id=2032560

https://bugzilla.redhat.com/show_bug.cgi?id=2034595

https://bugzilla.redhat.com/show_bug.cgi?id=2034637

https://bugzilla.redhat.com/show_bug.cgi?id=2034999

https://bugzilla.redhat.com/show_bug.cgi?id=2036930

https://bugzilla.redhat.com/show_bug.cgi?id=2036941

https://bugzilla.redhat.com/show_bug.cgi?id=2038798

https://bugzilla.redhat.com/show_bug.cgi?id=2039175

https://bugzilla.redhat.com/show_bug.cgi?id=2040161

https://bugzilla.redhat.com/show_bug.cgi?id=2042585

https://bugzilla.redhat.com/show_bug.cgi?id=2044176

https://bugzilla.redhat.com/show_bug.cgi?id=2044370

https://bugzilla.redhat.com/show_bug.cgi?id=2044406

https://bugzilla.redhat.com/show_bug.cgi?id=2047694

https://bugzilla.redhat.com/show_bug.cgi?id=2052202

https://bugzilla.redhat.com/show_bug.cgi?id=2056719

https://bugzilla.redhat.com/show_bug.cgi?id=2056906

https://bugzilla.redhat.com/show_bug.cgi?id=2058201

https://bugzilla.redhat.com/show_bug.cgi?id=2063029

https://bugzilla.redhat.com/show_bug.cgi?id=2071137

https://bugzilla.redhat.com/show_bug.cgi?id=2076192

https://bugzilla.redhat.com/show_bug.cgi?id=2077139

https://bugzilla.redhat.com/show_bug.cgi?id=2079016

Plugin Details

Severity: Medium

ID: 160541

File Name: redhat-RHSA-2022-1716.nasl

Version: 1.12

Type: local

Agent: unix

Published: 5/5/2022

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-3524

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3979

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-ceph-argparse, p-cpe:/a:redhat:enterprise_linux:librgw2, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-diskprediction-local, p-cpe:/a:redhat:enterprise_linux:libradospp-devel, p-cpe:/a:redhat:enterprise_linux:libradosstriper1, p-cpe:/a:redhat:enterprise_linux:ceph-osd, p-cpe:/a:redhat:enterprise_linux:ceph-mgr, p-cpe:/a:redhat:enterprise_linux:ceph-grafana-dashboards, p-cpe:/a:redhat:enterprise_linux:librgw-devel, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-k8sevents, p-cpe:/a:redhat:enterprise_linux:librados-devel, p-cpe:/a:redhat:enterprise_linux:librbd-devel, p-cpe:/a:redhat:enterprise_linux:ceph-test, p-cpe:/a:redhat:enterprise_linux:python3-cephfs, p-cpe:/a:redhat:enterprise_linux:python-rgw, p-cpe:/a:redhat:enterprise_linux:python-rbd, p-cpe:/a:redhat:enterprise_linux:python3-rsa, p-cpe:/a:redhat:enterprise_linux:python-rsa, p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-mds, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-dashboard, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-rook, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:libcephfs2, p-cpe:/a:redhat:enterprise_linux:ceph, p-cpe:/a:redhat:enterprise_linux:python3-rados, p-cpe:/a:redhat:enterprise_linux:rbd-nbd, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:ceph-base, p-cpe:/a:redhat:enterprise_linux:ceph-fuse, p-cpe:/a:redhat:enterprise_linux:rbd-mirror, p-cpe:/a:redhat:enterprise_linux:python-rados, p-cpe:/a:redhat:enterprise_linux:python3-rbd, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:ceph-mon, p-cpe:/a:redhat:enterprise_linux:python3-rgw, p-cpe:/a:redhat:enterprise_linux:libcephfs-devel, p-cpe:/a:redhat:enterprise_linux:python-cephfs, p-cpe:/a:redhat:enterprise_linux:python-ceph-argparse

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2022

Vulnerability Publication Date: 11/12/2020

Reference Information

CVE: CVE-2020-25658, CVE-2021-3524, CVE-2021-3979

CWE: 20, 287, 385

RHSA: 2022:1716