Lucene search

K
debianDebianDEBIAN:DLA-2735-1:3B256
HistoryAug 10, 2021 - 10:05 p.m.

[SECURITY] [DLA 2735-1] ceph security update

2021-08-1022:05:10
lists.debian.org
13

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

67.4%


Debian LTS Advisory DLA-2735-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
August 09, 2021 https://wiki.debian.org/LTS

Package : ceph
Version : 10.2.11-2+deb9u1
CVE ID : CVE-2018-14662 CVE-2018-16846 CVE-2020-1760 CVE-2020-10753
CVE-2021-3524
Debian Bug : 921948 921947 956142 975300 988889

Several vulnerabilities were discovered in Ceph, a distributed storage
and file system.

CVE-2018-14662

 Authenticated ceph users with read only permissions could steal dm-crypt
 encryption keys used in ceph disk encryption.

CVE-2018-16846

 Authenticated ceph RGW users can cause a denial of service against OMAPs
 holding bucket indices.

CVE-2020-10753

 A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object
 Gateway).
 The vulnerability is related to the injection of HTTP headers via a CORS
 ExposeHeader tag. The newline character in the ExposeHeader tag in the
 CORS configuration file generates a header injection in the response when
 the CORS request is made.

CVE-2020-1760

 A flaw was found in the Ceph Object Gateway, where it supports request
 sent by an anonymous user in Amazon S3. This flaw could lead to potential
 XSS attacks due to the lack of proper neutralization of untrusted input.

CVE-2021-3524

 A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway)
 The vulnerability is related to the injection of HTTP headers via a CORS
 ExposeHeader tag. The newline character in the ExposeHeader tag in the
 CORS configuration file generates a header injection in the response when
 the CORS request is made. In addition, the prior bug fix for CVE-2020-
 10753 did not account for the use of \r as a header separator, thus a new
 flaw has been created.

For Debian 9 stretch, these problems have been fixed in version
10.2.11-2+deb9u1.

We recommend that you upgrade your ceph packages.

For the detailed security status of ceph please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ceph

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

67.4%