SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2019:2049-1)

high Nessus Plugin ID 127765

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ceph fixes the following issues :

Security issues fixed :

CVE-2019-3821: civetweb: fix file descriptor leak (bsc#1125080)

CVE-2018-16889: rgw: sanitize customer encryption keys from log output in v4 auth (bsc#1121567)

Non-security issues fixed: install grafana dashboards world readable (bsc#1136110)

upgrade results in cluster outage (bsc#1132396)

ceph status reports 'HEALTH_WARN 3 monitors have not enabled msgr2' (bsc#1124957)

Dashboard: Opening tcmu-runner perf counters results in a 404 (bsc#1135388)

RadosGW stopped expiring objects (bsc#1133139)

Ceph does not recover when rebuilding every OSD (bsc#1133461)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2049=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2049=1

SUSE Enterprise Storage 6:zypper in -t patch SUSE-Storage-6-2019-2049=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1121567

https://bugzilla.suse.com/show_bug.cgi?id=1123360

https://bugzilla.suse.com/show_bug.cgi?id=1124957

https://bugzilla.suse.com/show_bug.cgi?id=1125080

https://bugzilla.suse.com/show_bug.cgi?id=1125899

https://bugzilla.suse.com/show_bug.cgi?id=1131984

https://bugzilla.suse.com/show_bug.cgi?id=1132396

https://bugzilla.suse.com/show_bug.cgi?id=1133139

https://bugzilla.suse.com/show_bug.cgi?id=1133461

https://bugzilla.suse.com/show_bug.cgi?id=1135030

https://bugzilla.suse.com/show_bug.cgi?id=1135219

https://bugzilla.suse.com/show_bug.cgi?id=1135221

https://bugzilla.suse.com/show_bug.cgi?id=1135388

https://bugzilla.suse.com/show_bug.cgi?id=1136110

https://www.suse.com/security/cve/CVE-2018-16889/

https://www.suse.com/security/cve/CVE-2019-3821/

http://www.nessus.org/u?79a902aa

Plugin Details

Severity: High

ID: 127765

File Name: suse_SU-2019-2049-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/12/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ceph, p-cpe:/a:novell:suse_linux:ceph-base, p-cpe:/a:novell:suse_linux:ceph-base-debuginfo, p-cpe:/a:novell:suse_linux:ceph-common, p-cpe:/a:novell:suse_linux:ceph-common-debuginfo, p-cpe:/a:novell:suse_linux:ceph-debugsource, p-cpe:/a:novell:suse_linux:ceph-fuse, p-cpe:/a:novell:suse_linux:ceph-fuse-debuginfo, p-cpe:/a:novell:suse_linux:ceph-mds, p-cpe:/a:novell:suse_linux:ceph-mds-debuginfo, p-cpe:/a:novell:suse_linux:ceph-mgr, p-cpe:/a:novell:suse_linux:ceph-mgr-debuginfo, p-cpe:/a:novell:suse_linux:ceph-mon, p-cpe:/a:novell:suse_linux:ceph-mon-debuginfo, p-cpe:/a:novell:suse_linux:ceph-osd, p-cpe:/a:novell:suse_linux:ceph-osd-debuginfo, p-cpe:/a:novell:suse_linux:ceph-radosgw, p-cpe:/a:novell:suse_linux:ceph-radosgw-debuginfo, p-cpe:/a:novell:suse_linux:ceph-test, p-cpe:/a:novell:suse_linux:ceph-test-debuginfo, p-cpe:/a:novell:suse_linux:ceph-test-debugsource, p-cpe:/a:novell:suse_linux:cephfs-shell, p-cpe:/a:novell:suse_linux:libcephfs-devel, p-cpe:/a:novell:suse_linux:libcephfs2, p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo, p-cpe:/a:novell:suse_linux:librados-devel, p-cpe:/a:novell:suse_linux:librados-devel-debuginfo, p-cpe:/a:novell:suse_linux:librados2, p-cpe:/a:novell:suse_linux:librados2-debuginfo, p-cpe:/a:novell:suse_linux:libradospp-devel, p-cpe:/a:novell:suse_linux:librbd-devel, p-cpe:/a:novell:suse_linux:librbd1, p-cpe:/a:novell:suse_linux:librbd1-debuginfo, p-cpe:/a:novell:suse_linux:librgw-devel, p-cpe:/a:novell:suse_linux:librgw2, p-cpe:/a:novell:suse_linux:librgw2-debuginfo, p-cpe:/a:novell:suse_linux:python3-ceph-argparse, p-cpe:/a:novell:suse_linux:python3-cephfs, p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo, p-cpe:/a:novell:suse_linux:python3-rados, p-cpe:/a:novell:suse_linux:python3-rados-debuginfo, p-cpe:/a:novell:suse_linux:python3-rbd, p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo, p-cpe:/a:novell:suse_linux:python3-rgw, p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo, p-cpe:/a:novell:suse_linux:rados-objclass-devel, p-cpe:/a:novell:suse_linux:rbd-fuse, p-cpe:/a:novell:suse_linux:rbd-fuse-debuginfo, p-cpe:/a:novell:suse_linux:rbd-mirror, p-cpe:/a:novell:suse_linux:rbd-mirror-debuginfo, p-cpe:/a:novell:suse_linux:rbd-nbd, p-cpe:/a:novell:suse_linux:rbd-nbd-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/5/2019

Vulnerability Publication Date: 1/28/2019

Reference Information

CVE: CVE-2018-16889, CVE-2019-3821