SUSE SLES12 Security Update : ceph (SUSE-SU-2020:1748-1)

medium Nessus Plugin ID 138295

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This is a version update for ceph to version 12.2.13 :

Security issue fixed :

CVE-2020-10753: Fixed an HTTP header injection via CORS ExposeHeader tag (bsc#1171921).

Notable changes in this update for ceph :

- mgr: telemetry: backported and now available on SES5.5.
Please consider enabling via 'ceph telemetry on' (bsc#1171670)

- OSD heartbeat ping time: new health warning, options and admin commands (bsc#1171960)

- 'osd_calc_pg_upmaps_max_stddev' ceph.conf parameter has been removed; use 'upmap_max_deviation' instead (bsc#1171961)

- Default maximum concurrent bluestore rocksdb compaction threads raised from 1 to 2 for improved ability to keep up with rgw bucket index workloads (bsc#1171963)

Bug fixes in this ceph update :

- mon: Error message displayed when mon_osd_max_split_count would be exceeded is not as user-friendly as it could be (bsc#1126230)

- ceph_volume_client: remove ceph mds calls in favor of ceph fs calls (bsc#1136082)

- rgw: crypt: permit RGW-AUTO/default with SSE-S3 headers (bsc#1157607)

- mon/AuthMonitor: don't validate fs caps on authorize (bsc#1161096)

Additional bug fixes :

- ceph-volume: strip _dmcrypt suffix in simple scan json output (bsc#1162553)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1748=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1748=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1748=1

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1748=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1748=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1748=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1748=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1748=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1748=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-1748=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-1748=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1126230

https://bugzilla.suse.com/show_bug.cgi?id=1136082

https://bugzilla.suse.com/show_bug.cgi?id=1157607

https://bugzilla.suse.com/show_bug.cgi?id=1161096

https://bugzilla.suse.com/show_bug.cgi?id=1162553

https://bugzilla.suse.com/show_bug.cgi?id=1171670

https://bugzilla.suse.com/show_bug.cgi?id=1171921

https://bugzilla.suse.com/show_bug.cgi?id=1171960

https://bugzilla.suse.com/show_bug.cgi?id=1171961

https://bugzilla.suse.com/show_bug.cgi?id=1171963

https://www.suse.com/security/cve/CVE-2020-10753/

http://www.nessus.org/u?5b6626c3

Plugin Details

Severity: Medium

ID: 138295

File Name: suse_SU-2020-1748-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/9/2020

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-10753

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ceph-common, p-cpe:/a:novell:suse_linux:ceph-common-debuginfo, p-cpe:/a:novell:suse_linux:ceph-debugsource, p-cpe:/a:novell:suse_linux:libcephfs2, p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo, p-cpe:/a:novell:suse_linux:librados2, p-cpe:/a:novell:suse_linux:librados2-debuginfo, p-cpe:/a:novell:suse_linux:libradosstriper1, p-cpe:/a:novell:suse_linux:libradosstriper1-debuginfo, p-cpe:/a:novell:suse_linux:librbd1, p-cpe:/a:novell:suse_linux:librbd1-debuginfo, p-cpe:/a:novell:suse_linux:librgw2, p-cpe:/a:novell:suse_linux:librgw2-debuginfo, p-cpe:/a:novell:suse_linux:python-cephfs, p-cpe:/a:novell:suse_linux:python-cephfs-debuginfo, p-cpe:/a:novell:suse_linux:python-rados, p-cpe:/a:novell:suse_linux:python-rados-debuginfo, p-cpe:/a:novell:suse_linux:python-rbd, p-cpe:/a:novell:suse_linux:python-rbd-debuginfo, p-cpe:/a:novell:suse_linux:python-rgw, p-cpe:/a:novell:suse_linux:python-rgw-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/25/2020

Vulnerability Publication Date: 6/26/2020

Reference Information

CVE: CVE-2020-10753