Bug 29871 - ceph new security issue CVE-2021-3979
Summary: ceph new security issue CVE-2021-3979
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-01-11 23:52 CET by David Walser
Modified: 2022-04-13 18:07 CEST (History)
5 users (show)

See Also:
Source RPM: ceph-16.2.7-3.mga9.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2022-01-11 23:52:04 CET
A security issue in ceph has been announced today (January 11):
https://www.openwall.com/lists/oss-security/2022/01/11/5

Mageia 8 is also affected.
David Walser 2022-01-11 23:52:11 CET

Whiteboard: (none) => MGA8TOO

Comment 1 Chris Denice 2022-01-19 14:21:06 CET
Thanks, I am on it.

I'am running slow these days as I am moving to a new home place with all the shits coming along...
Comment 2 Chris Denice 2022-04-10 23:54:35 CEST
Here we go, ceph-15.2.16 landing on updates_testing for mga8, fixing CVE-2021-3979 and quite a few other bugs.

For Cauldron, this is in stand-by, I'd like to push version 17.1.0, but our new update to gcc-12 is quite nasty and got ceph built broken for the time being.



Advisory:
========================

Updated ceph packages fix security vulnerabilities: the key length for encrypted devices created using ceph-volume is incorrect. This is due to a bug in ceph_volume/util/encryption.py which is fixed by this new version

References:
https://www.openwall.com/lists/oss-security/2022/01/11/5

========================

Updated packages in core/updates_testing:
========================
ceph-mgr-15.2.16-1.mga8
ceph-15.2.16-1.mga8
ceph-radosgw-15.2.16-1.mga8
ceph-osd-15.2.16-1.mga8
lib64ceph2-15.2.16-1.mga8
lib64rados2-15.2.16-1.mga8
lib64radosgw2-15.2.16-1.mga8
lib64rgw2-15.2.16-1.mga8
ceph-rbd-15.2.16-1.mga8
lib64rbd1-15.2.16-1.mga8
ceph-mon-15.2.16-1.mga8
ceph-mds-15.2.16-1.mga8
lib64radosstriper1-15.2.16-1.mga8
python3-ceph-15.2.16-1.mga8
ceph-fuse-15.2.16-1.mga8
lib64rados-devel-15.2.16-1.mga8
ceph-immutable-object-cache-15.2.16-1.mga8
python3-rbd-15.2.16-1.mga8
python3-rgw-15.2.16-1.mga8
python3-rados-15.2.16-1.mga8
lib64ceph-devel-15.2.16-1.mga8
lib64rgw-devel-15.2.916-1.mga8
lib64radosstriper-devel-15.2.16-1.mga8
lib64rbd-devel-15.2.16-1.mga8
lib64radosgw-devel-15.2.16-1.mga8

from ceph-15.2.16-1.mga8.src.rpm

Assignee: eatdirt => qa-bugs
CC: (none) => eatdirt

David Walser 2022-04-11 05:37:07 CEST

Whiteboard: MGA8TOO => (none)
Version: Cauldron => 8

Comment 3 Len Lawrence 2022-04-12 12:49:11 CEST
mga8, x64
Looking at bug 28538 it is evident that QA is not expected to deploy ceph.  Dipping into the documentation confirms that none of it would work without some initial setting up and configuration.

The impression is that when working it acts as a kind of local cloud.  tmb points out that oSD is Object Storage Device.

Installed all the component packages.  No issues with the updates using qarepo.

27 ceph commands in /usr/bin.

$ sudo ls /sbin/*ceph*
/sbin/ceph-create-keys	/sbin/ceph-volume-systemd  /sbin/mount.fuse.ceph
/sbin/ceph-volume	/sbin/mount.ceph
$ sudo ceph-create-keys
/sbin/ceph-create-keys: This tool is obsolete; mons now create these keys on their own, and
/sbin/ceph-create-keys: this tool does nothing except print this message.
/sbin/ceph-create-keys: It will be removed in the next release. Please fix your script/tool.
# ceph-volume -h
usage: ceph-volume [-h] [--cluster CLUSTER]
                   [--log-level {debug,info,warning,error,critical}]
                   [--log-path LOG_PATH]

ceph-volume: Deploy Ceph OSDs using different device technologies like lvm or
physical disks.

Log Path: /var/log/ceph
Ceph Conf: Unable to load expected Ceph config at: /etc/ceph/ceph.conf

Available subcommands:

lvm                      Use LVM and LVM-based technologies to deploy OSDs
simple                   Manage already deployed OSDs with ceph-volume
raw                      Manage single-device OSDs on raw block devices
inventory                Get this nodes available disk inventory
drive-group              
    Deploy OSDs according to a drive groups specification.
# ceph --cluster ceph
Error initializing cluster client: ObjectNotFound('RADOS object not found (error calling conf_read_file)')
$ ceph-conf
did not load config file, using default settings.
2022-04-12T11:33:35.792+0100 7feef2563bc0 -1 Errors while parsing config file!
2022-04-12T11:33:35.792+0100 7feef2563bc0 -1 parse_file: filesystem error: cannot get file size: No such file or directory [ceph.conf]
2022-04-12T11:33:35.792+0100 7feef2563bc0 -1 Errors while parsing config file!
2022-04-12T11:33:35.792+0100 7feef2563bc0 -1 parse_file: filesystem error: cannot get file size: No such file or directory [ceph.conf]
You must give an action, such as --lookup or --list-all-sections.
Pass --help for more help.
$ ceph-mgr -i whoever -n tyro --cluster test -d
error parsing 'tyro': expected string of the form TYPE.ID, valid types are: auth, mon, osd, mds, mgr, client
$ ceph-mgr --version
ceph version Development (no_version) octopus (stable)
$ ceph-mgr -i me -n client.me
did not load config file, using default settings.
2022-04-12T11:41:47.133+0100 7f93b862ff80 -1 Errors while parsing config file!
2022-04-12T11:41:47.133+0100 7f93b862ff80 -1 parse_file: filesystem error: cannot get file size: No such file or directory [ceph.conf]
unable to get monitor info from DNS SRV with service name: ceph-mon
.....
$ ceph-conf --name client.me -c /etc/ceph/ceph.conf 'client addr'
global_init: unable to open config file from search list /etc/ceph/ceph.conf

The packages updated cleanly and there have been no crashes at the cli.
Giving this OK for 64 bits.

CC: (none) => tarazed25
Whiteboard: (none) => MGA8-64-OK

Comment 4 Len Lawrence 2022-04-12 13:11:43 CEST
A skeleton config file would  have been quite useful here.  It may be that as this "no version" seems to be aimed at developers the documentation assumes that the reader already knows enough about the basics to continue.
Comment 5 Thomas Andrews 2022-04-12 20:07:49 CEST
Validating. Advisory in Comment 2.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Dave Hodgins 2022-04-12 20:28:55 CEST

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 6 Mageia Robot 2022-04-13 18:07:14 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0138.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.