Moderate: Red Hat Ceph Storage 3.3 security and bug fix update

Related Vulnerabilities: CVE-2020-10753   CVE-2020-10753   CVE-2020-10753  

Synopsis

Moderate: Red Hat Ceph Storage 3.3 security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated packages that fixes one security issue and multiple bugs are now available for Red Hat Ceph Storage 3.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

  • ceph: radosgw: HTTP header injection via CORS ExposeHeader tag (CVE-2020-10753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, BlueFS failed to replay log which was corrupted due to a previous written replay log. The BlueFS log corruption was caused by the BlueFS log growing exponentially because of OSD functioning in a way where sync_metadata was not invoked in some situations and if sync_metadata was invoked the BlueFS log was not getting compacted even though there is no new log data to flush. This log corruption caused Bluestore not to be mounted and data loss in multiple OSDs. With this update, sync_metadata is now invoked, BlueFS log is getting compacted even though there is no new log data to flush in sync_metadata, and avoid log corruption if log is expanded. This prevents OSDs getting full due to BlueFS log growing exponentially and also BlueFS getting corrupted. As a result, logs replay and there is no data loss. (BZ#1849478)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Ceph Storage MON 3 x86_64
  • Red Hat Ceph Storage OSD 3 x86_64
  • Red Hat Ceph Storage for Power 3 ppc64le
  • Red Hat Ceph Storage MON for Power 3 ppc64le
  • Red Hat Ceph Storage OSD for Power 3 ppc64le

Fixes

  • BZ - 1821133 - [Tool] Update the ceph-bluestore-tool for adding rescue procedure for bluefs log replay
  • BZ - 1831740 - Running rgw-orphan-list command never completes, currently running for 1 week
  • BZ - 1840744 - CVE-2020-10753 ceph: radosgw: HTTP header injection via CORS ExposeHeader tag
  • BZ - 1846830 - openstack overcloud ceph-upgrade run fails with error ""stat: cannot stat '/var/run/ceph/ceph-mon.controller-3.localdomain.asok': No such file or directory"
  • BZ - 1847644 - new nfs-ganesha-selinux subpackage not shipped with RHCS 3.3 z5
  • BZ - 1848134 - [Upgrades] OSP10 -> OSP13 ceph-ansible doesn't perform rolling_update after switch-to-containers because the cluster is left with NOUP flag set
  • BZ - 1849478 - [RADOS] Backport changes related to bluefs log not being compacted and possibly getting corrupted after growing to extreme size
  • BZ - 1850377 - `ceph-osd-run.sh` shall error gracefully when OSD_DEVICE can't be determined
  • BZ - 1853057 - Bug allows ordered bucket listing to get stuck -- 3.3
  • BZ - 1853457 - [OSP16.1][FFU] rgw does not come back up after docker_to_podman
  • BZ - 1855384 - rgw: incorporate fixes in rgw-orphan-list script from upstream 3.3
  • BZ - 1855881 - MDS assertion in locking completion
  • BZ - 1856100 - [RGW] Lifecycle polices stopped processing after upgrade
  • BZ - 1858733 - [RGW] Slow lc processing resulting in high object count
  • BZ - 1862046 - FFU fails running docker2podman playbook when bluestore/lvm is used
  • BZ - 1866252 - FFU 13->16.1 ceph osds are down and fail starting looking for /run/lvm/lvmetad.socket

CVEs

References