Moderate: Red Hat Ceph Storage 2.5 security, enhancement, and bug fix update

Synopsis

Moderate: Red Hat Ceph Storage 2.5 security, enhancement, and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for ceph is now available for Red Hat Ceph Storage 2.5 for Ubuntu 16.04.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • ceph: cephx protocol is vulnerable to replay attack (CVE-2018-1128)
  • ceph: cephx uses weak signatures (CVE-2018-1129)
  • ceph: ceph-mon does not perform authorization on OSD pool ops (CVE-2018-10861)

For more details about the security issue(s), including the impact, a CVSS
score and other related information refer to the CVE page(s) listed in the
Reference section.

Enhancement(s):

  • Ceph OSDs now log when they shutdown due to disk operations timing out by
    default. (BZ#1568897)
  • The `radosgw-admin orphans find` command can inadvertently remove data objects still in use, if followed by another operation, such as, a `rados rm` command. Users are now warned before attempting to produce lists of potentially orphaned objects. (BZ#1573656)
  • The 'ceph-osdomap-tool' now has a 'compact' command to perform offline
    compaction on an OSD's 'omap' directory. (BZ#1574231)
  • For S3 and Swift protocols, an option to list buckets/containers in natural (partial) order has been added. Listing containers in sorted order is canonical in both protocols, but is costly, and not required by some client applications. The performance and workload cost of S3 and Swift bucket/container listings is reduced for sharded buckets/containers when the `allow_unordered` extension is used. (BZ#1595374)
  • An asynchronous mechanism for executing the Ceph Object Gateway garbage collection using the `librados` APIs has been introduced. The original garbage collection mechanism serialized all processing, and lagged behind applications in specific workloads. Garbage collection performance has been significantly improved, and can be tuned to specific site requirements. (BZ#1595383)

Bug Fix(es):

These updated Ceph packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage 2.5 Release Notes for information on the most significant bug fixes for this release:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/2.5/html/release_notes/bug_fixes

Solution

The References section of this erratum contains a download link. You must
log in to download the update.

Refer to the Red Hat Ceph Storage 2 Installation Guide for more information:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/2/html-single/installation_guide_for_ubuntu/#enabling_the_red_hat_ceph_storage_repositories

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Ceph Storage MON 2 x86_64
  • Red Hat Ceph Storage OSD 2 x86_64

Fixes

  • BZ - 1575866 - CVE-2018-1128 ceph: cephx protocol is vulnerable to replay attack
  • BZ - 1576057 - CVE-2018-1129 ceph: cephx uses weak signatures
  • BZ - 1593308 - CVE-2018-10861 ceph: ceph-mon does not perform authorization on OSD pool ops

CVEs

References