Bug 28538 - ceph new security issues CVE-2020-25678 and CVE-2020-27839
Summary: ceph new security issues CVE-2020-25678 and CVE-2020-27839
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2021-03-06 00:17 CET by David Walser
Modified: 2021-03-12 02:27 CET (History)
6 users (show)

See Also:
Source RPM: ceph-15.2.8-2.mga8.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2021-03-06 00:17:02 CET
Fedora has issued an advisory today (March 5):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/OQTBKVXVYP7GPQNZ5VASOIJHMLK7727M/

The issues are fixed upstream in 15.2.9.

Mageia 8 is also affected.
David Walser 2021-03-06 00:17:17 CET

Whiteboard: (none) => MGA8TOO
Status comment: (none) => Fixed upstream in 15.2.9

Comment 1 David Walser 2021-03-07 16:27:56 CET
ceph-15.2.9-1.mga9 uploaded for Cauldron by Nicolas.

Whiteboard: MGA8TOO => (none)
Version: Cauldron => 8
CC: (none) => mageia

Comment 2 Nicolas Lécureuil 2021-03-07 18:46:46 CET
pushed in mga8:
src:
    - ceph-15.2.9-1.mga8

Status comment: Fixed upstream in 15.2.9 => (none)
Assignee: eatdirt => qa-bugs

Comment 3 David Walser 2021-03-07 22:06:07 CET
Advisory:
========================

Updated ceph packages fix security vulnerabilities:

A flaw was found in Ceph where Ceph stores mgr module passwords in clear text.
This issue can be found by searching the mgr logs for Grafana and dashboard,
with passwords visible. The highest threat from this vulnerability is to
confidentiality (CVE-2020-25678).

A flaw was found in ceph-dashboard. The JSON Web Token (JWT) used for user
authentication is stored by the frontend application in the browser’s
localStorage which is potentially vulnerable to attackers via XSS attacks. The
highest threat from this vulnerability is to data confidentiality and
integrity (CVE-2020-27839).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27839
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/OQTBKVXVYP7GPQNZ5VASOIJHMLK7727M/
========================

Updated packages in core/updates_testing:
========================
ceph-mgr-15.2.9-1.mga8
ceph-15.2.9-1.mga8
ceph-radosgw-15.2.9-1.mga8
ceph-osd-15.2.9-1.mga8
lib64ceph2-15.2.9-1.mga8
lib64rados2-15.2.9-1.mga8
lib64radosgw2-15.2.9-1.mga8
lib64rgw2-15.2.9-1.mga8
ceph-rbd-15.2.9-1.mga8
lib64rbd1-15.2.9-1.mga8
ceph-mon-15.2.9-1.mga8
ceph-mds-15.2.9-1.mga8
lib64radosstriper1-15.2.9-1.mga8
python3-ceph-15.2.9-1.mga8
ceph-fuse-15.2.9-1.mga8
lib64rados-devel-15.2.9-1.mga8
ceph-immutable-object-cache-15.2.9-1.mga8
python3-rbd-15.2.9-1.mga8
python3-rgw-15.2.9-1.mga8
python3-rados-15.2.9-1.mga8
lib64ceph-devel-15.2.9-1.mga8
lib64rgw-devel-15.2.9-1.mga8
lib64radosstriper-devel-15.2.9-1.mga8
lib64rbd-devel-15.2.9-1.mga8
lib64radosgw-devel-15.2.9-1.mga8

from ceph-15.2.9-1.mga8.src.rpm

CC: (none) => eatdirt

Comment 4 Len Lawrence 2021-03-08 22:36:31 CET
https://ubuntu.com/ceph/what-is-ceph
<quote>
Ceph allows decoupling data from physical hardware storage, using software abstraction layers, providing scaling and fault management capabilities. This makes Ceph ideal for cloud, Openstack, Kubernetes and other microservice and container-based workloads as it can effectively address large data volume storage needs.
</quote>

Way above my paygrade - it is company level stuff.

Installation pulls in something like 100 Mageia packages.

/usr/share/doc/ceph/README.mageia provides a link to the ceph website.

$ ceph
Error initializing cluster client: ObjectNotFound('RADOS object not found (error calling conf_read_file)')

To be expected when no initialisation has been performed.
$ ceph --help
works.
$ ceph ping mon.*
Error initializing cluster client: ObjectNotFound('RADOS object not found (error calling conf_read_file)')

Updated the packages, a lot fewer this time.  No problems there.

Sending this on on the basis of a clean update.
Assumed that mga7 is not affected.  Please correct that if the assumption is wrong.

Whiteboard: (none) => MGA8-64-OK
CC: (none) => tarazed25

Comment 5 Thomas Andrews 2021-03-10 01:03:22 CET
The more I do this the more I learn that I don't know. This is one of those things. 

Going with a clean install looks good to me, Len. Validating. Advisory in Comment 3.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 6 Chris Denice 2021-03-10 14:01:08 CET
I am arriving a bit late here as well, thanks again David...
Comment 7 Chris Denice 2021-03-10 14:15:06 CET
For QA teams, please test package inconsistencies for ceph, starting a few binaries to see if nothing segfaults, that's all good.

Setting up a ceph cluster is far above what is expected from you!

Some info are there though:
/usr/share/doc/ceph/README.mageia
Comment 8 Chris Denice 2021-03-10 14:19:03 CET
Last remark, I think we were not concerned by these bugs, we don't have any high-evel level tools in our ceph, I've paid attention to not include those. Their compilation is buggy and they're superflous, everything can be done with CLI (we don't have dashboard for instance).
Comment 9 Len Lawrence 2021-03-10 19:42:56 CET
@TJ: yes we are definitely in the same boat.
@Chris:
README.mageia was not much help.  As in the case of many other supported packages  it speaks a language I do not understand.  For instance OSD means 'on screen display' elsewhere but almost certainly means something else in Ceph.

Without doing anything apart from copying a dummy config file into /etc/ceph I tried this:

$ sudo ceph-volume lvm list
No valid Ceph lvm devices found

Tried this on a spare USB device:
$ sudo ceph-volume lvm create --data /dev/sde1
Running command: /bin/ceph-authtool --gen-print-key
Running command: /bin/ceph --cluster ceph --name client.bootstrap-osd --keyring /var/lib/ceph/bootstrap-osd/ceph.keyring -i - osd new 399e6458-565b-414c-ba2b-4c6b20245508
 stderr: [errno 2] RADOS object not found (error connecting to the cluster)
-->  RuntimeError: Unable to create a new OSD id

No segfaults or aborts anyway, so does this help?
Comment 10 Len Lawrence 2021-03-10 19:48:35 CET
/var/lib/ceph/bootstrap-osd/ is empty and there is no ceph.keyring on the system.

I guess that has to be created somehow.  Beyond me.
Comment 11 Thomas Backlund 2021-03-10 19:55:30 CET
OSD in ceph is Object Storage  Device
Comment 12 Aurelien Oudelet 2021-03-11 23:39:58 CET
Advisory committed to SVN.

CC: (none) => ouaurelien
Keywords: (none) => advisory

Comment 13 Mageia Robot 2021-03-12 02:27:41 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0126.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.