SUSE SLES15 Security Update : ceph (SUSE-SU-2021:1473-1)

high Nessus Plugin ID 149274

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ceph fixes the following issues :

ceph was updated to 14.2.20-402-g6aa76c6815 :

- CVE-2021-20288: Fixed unauthorized global_id reuse (bsc#1183074).

- CVE-2020-25678: Do not add sensitive information in Ceph log files (bsc#1178905).

- CVE-2020-27839: Use secure cookies to store JWT Token (bsc#1179997).

- mgr/dashboard: prometheus alerting: add some leeway for package drops and errors (bsc#1145463)

- mon: have 'mon stat' output json as well (bsc#1174466)

- rpm: ceph-mgr-dashboard recommends python3-saml on SUSE (bsc#1177200)

- mgr/dashboard: Display a warning message in Dashboard when debug mode is enabled (bsc#1178235)

- rgw: cls/user: set from_index for reset stats calls (bsc#1178837)

- mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860)

- bluestore: provide a different name for fallback allocator (bsc#1180118)

- test/run-cli-tests: use cram from github (bsc#1181378)

- mgr/dashboard: fix 'Python2 Cookie module import fails on Python3' (bsc#1183487)

- common: make ms_bind_msgr2 default to 'false' (bsc#1180594)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Manager Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1473=1

SUSE Manager Retail Branch Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1473=1

SUSE Manager Proxy 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1473=1

SUSE Linux Enterprise Server for SAP 15-SP1 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1473=1

SUSE Linux Enterprise Server 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1473=1

SUSE Linux Enterprise Server 15-SP1-BCL :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1473=1

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1473=1

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1473=1

SUSE Enterprise Storage 6 :

zypper in -t patch SUSE-Storage-6-2021-1473=1

SUSE CaaS Platform 4.0 :

To install this update, use the SUSE CaaS Platform 'skuba' tool. I will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1145463

https://bugzilla.suse.com/show_bug.cgi?id=1174466

https://bugzilla.suse.com/show_bug.cgi?id=1177200

https://bugzilla.suse.com/show_bug.cgi?id=1178235

https://bugzilla.suse.com/show_bug.cgi?id=1178837

https://bugzilla.suse.com/show_bug.cgi?id=1178860

https://bugzilla.suse.com/show_bug.cgi?id=1178905

https://bugzilla.suse.com/show_bug.cgi?id=1179997

https://bugzilla.suse.com/show_bug.cgi?id=1180118

https://bugzilla.suse.com/show_bug.cgi?id=1180594

https://bugzilla.suse.com/show_bug.cgi?id=1181378

https://bugzilla.suse.com/show_bug.cgi?id=1183074

https://bugzilla.suse.com/show_bug.cgi?id=1183487

https://www.suse.com/security/cve/CVE-2020-25678/

https://www.suse.com/security/cve/CVE-2020-27839/

https://www.suse.com/security/cve/CVE-2021-20288/

http://www.nessus.org/u?c0c1507d

Plugin Details

Severity: High

ID: 149274

File Name: suse_SU-2021-1473-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/5/2021

Updated: 1/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-20288

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ceph-common, p-cpe:/a:novell:suse_linux:ceph-common-debuginfo, p-cpe:/a:novell:suse_linux:ceph-debugsource, p-cpe:/a:novell:suse_linux:libcephfs-devel, p-cpe:/a:novell:suse_linux:libcephfs2, p-cpe:/a:novell:suse_linux:libcephfs2-debuginfo, p-cpe:/a:novell:suse_linux:librados-devel, p-cpe:/a:novell:suse_linux:librados-devel-debuginfo, p-cpe:/a:novell:suse_linux:librados2, p-cpe:/a:novell:suse_linux:librados2-debuginfo, p-cpe:/a:novell:suse_linux:libradospp-devel, p-cpe:/a:novell:suse_linux:librbd-devel, p-cpe:/a:novell:suse_linux:librbd1, p-cpe:/a:novell:suse_linux:librbd1-debuginfo, p-cpe:/a:novell:suse_linux:librgw-devel, p-cpe:/a:novell:suse_linux:librgw2, p-cpe:/a:novell:suse_linux:librgw2-debuginfo, p-cpe:/a:novell:suse_linux:python3-ceph-argparse, p-cpe:/a:novell:suse_linux:python3-cephfs, p-cpe:/a:novell:suse_linux:python3-cephfs-debuginfo, p-cpe:/a:novell:suse_linux:python3-rados, p-cpe:/a:novell:suse_linux:python3-rados-debuginfo, p-cpe:/a:novell:suse_linux:python3-rbd, p-cpe:/a:novell:suse_linux:python3-rbd-debuginfo, p-cpe:/a:novell:suse_linux:python3-rgw, p-cpe:/a:novell:suse_linux:python3-rgw-debuginfo, p-cpe:/a:novell:suse_linux:rados-objclass-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2021

Vulnerability Publication Date: 1/8/2021

Reference Information

CVE: CVE-2020-25678, CVE-2020-27839, CVE-2021-20288