SUSE SLED15 / SLES15 Security Update : ceph (SUSE-SU-2020:3473-1)

high Nessus Plugin ID 143700

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ceph fixes the following issues :

CVE-2020-25660: Bring back CEPHX_V2 authorizer challenges (bsc#1177843).

Added --container-init feature (bsc#1177319, bsc#1163764)

Made journald as the logdriver again (bsc#1177933)

Fixes a condition check for copy_tree, copy_files, and move_files in cephadm (bsc#1177676)

Fixed a bug where device_health_metrics pool gets created even without any OSDs in the cluster (bsc#1173079)

Log cephadm output /var/log/ceph/cephadm.log (bsc#1174644)

Fixed a bug where the orchestrator didn't come up anymore after the deletion of OSDs (bsc#1176499)

Fixed a bug where cephadm fails to deploy all OSDs and gets stuck (bsc#1177450)

python-common will no longer skip unavailable disks (bsc#1177151)

Added snap-schedule module (jsc#SES-704)

Updated the SES7 downstream branding (bsc#1175120, bsc#1175161, bsc#1175169, bsc#1170498)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3473=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1163764

https://bugzilla.suse.com/show_bug.cgi?id=1170200

https://bugzilla.suse.com/show_bug.cgi?id=1170498

https://bugzilla.suse.com/show_bug.cgi?id=1173079

https://bugzilla.suse.com/show_bug.cgi?id=1174466

https://bugzilla.suse.com/show_bug.cgi?id=1174529

https://bugzilla.suse.com/show_bug.cgi?id=1174644

https://bugzilla.suse.com/show_bug.cgi?id=1175120

https://bugzilla.suse.com/show_bug.cgi?id=1175161

https://bugzilla.suse.com/show_bug.cgi?id=1175169

https://bugzilla.suse.com/show_bug.cgi?id=1176451

https://bugzilla.suse.com/show_bug.cgi?id=1176499

https://bugzilla.suse.com/show_bug.cgi?id=1176638

https://bugzilla.suse.com/show_bug.cgi?id=1177078

https://bugzilla.suse.com/show_bug.cgi?id=1177151

https://bugzilla.suse.com/show_bug.cgi?id=1177319

https://bugzilla.suse.com/show_bug.cgi?id=1177344

https://bugzilla.suse.com/show_bug.cgi?id=1177450

https://bugzilla.suse.com/show_bug.cgi?id=1177643

https://bugzilla.suse.com/show_bug.cgi?id=1177676

https://bugzilla.suse.com/show_bug.cgi?id=1177843

https://bugzilla.suse.com/show_bug.cgi?id=1177933

https://bugzilla.suse.com/show_bug.cgi?id=1178073

https://bugzilla.suse.com/show_bug.cgi?id=1178531

https://www.suse.com/security/cve/CVE-2020-25660/

http://www.nessus.org/u?cc1721ab

Plugin Details

Severity: High

ID: 143700

File Name: suse_SU-2020-3473-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/6/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-25660

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ceph-common, p-cpe:/a:novell:suse_linux:ceph-common-debuginfo, p-cpe:/a:novell:suse_linux:ceph-debugsource, p-cpe:/a:novell:suse_linux:libcephfs-devel, p-cpe:/a:novell:suse_linux:libcephfs2, p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo, p-cpe:/a:novell:suse_linux:librados-devel, p-cpe:/a:novell:suse_linux:librados-devel-debuginfo, p-cpe:/a:novell:suse_linux:librados2, p-cpe:/a:novell:suse_linux:librados2-debuginfo, p-cpe:/a:novell:suse_linux:libradospp-devel, p-cpe:/a:novell:suse_linux:librbd-devel, p-cpe:/a:novell:suse_linux:librbd1, p-cpe:/a:novell:suse_linux:librbd1-debuginfo, p-cpe:/a:novell:suse_linux:librgw-devel, p-cpe:/a:novell:suse_linux:librgw2, p-cpe:/a:novell:suse_linux:librgw2-debuginfo, p-cpe:/a:novell:suse_linux:python3-ceph-argparse, p-cpe:/a:novell:suse_linux:python3-ceph-common, p-cpe:/a:novell:suse_linux:python3-cephfs, p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo, p-cpe:/a:novell:suse_linux:python3-rados, p-cpe:/a:novell:suse_linux:python3-rados-debuginfo, p-cpe:/a:novell:suse_linux:python3-rbd, p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo, p-cpe:/a:novell:suse_linux:python3-rgw, p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo, p-cpe:/a:novell:suse_linux:rados-objclass-devel, p-cpe:/a:novell:suse_linux:rbd-nbd, p-cpe:/a:novell:suse_linux:rbd-nbd-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2020

Vulnerability Publication Date: 11/23/2020

Reference Information

CVE: CVE-2020-25660