Lucene search

K

Ceph Security Vulnerabilities

cve
cve

CVE-2023-46159

IBM Storage Ceph 5.3z1, 5.3z5, and 6.1z1 could allow an authenticated user on the network to cause a denial of service from RGW. IBM X-Force ID: ...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-02-02 03:15 AM
54
cve
cve

CVE-2022-3650

A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-17 07:15 PM
61
cve
cve

CVE-2022-0670

A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of.....

9.1CVSS

8.9AI Score

0.001EPSS

2022-07-25 02:15 PM
96
7
cve
cve

CVE-2020-1716

A flaw was found in the ceph-ansible playbook where it contained hardcoded passwords that were being used as default passwords while deploying Ceph services. Any authenticated attacker can abuse this flaw to brute-force Ceph deployments, and gain administrator access to Ceph clusters via the Ceph.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-28 01:15 PM
85
cve
cve

CVE-2020-27839

A flaw was found in ceph-dashboard. The JSON Web Token (JWT) used for user authentication is stored by the frontend application in the browser’s localStorage which is potentially vulnerable to attackers via XSS attacks. The highest threat from this vulnerability is to data confidentiality and...

5.4CVSS

5.6AI Score

0.001EPSS

2021-05-26 10:15 PM
207
2
cve
cve

CVE-2021-3531

A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a denial of service. The greatest threat to the system is of...

5.3CVSS

5.6AI Score

0.002EPSS

2021-05-18 12:15 PM
203
cve
cve

CVE-2021-3524

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header...

6.5CVSS

6AI Score

0.005EPSS

2021-05-17 05:15 PM
196
8
cve
cve

CVE-2021-20288

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously...

7.2CVSS

6.8AI Score

0.002EPSS

2021-04-15 03:15 PM
166
12
cve
cve

CVE-2020-25678

A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords...

4.4CVSS

4.9AI Score

0.0005EPSS

2021-01-08 06:15 PM
176
2
cve
cve

CVE-2020-27781

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-12-18 09:15 PM
204
8
cve
cve

CVE-2020-25677

A flaw was found in Ceph-ansible v4.0.41 where it creates an /etc/ceph/iscsi-gateway.conf with insecure default permissions. This flaw allows any user on the system to read sensitive information within this file. The highest threat from this vulnerability is to...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-12-08 01:15 AM
60
4
cve
cve

CVE-2020-25660

A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the...

8.8CVSS

7.6AI Score

0.001EPSS

2020-11-23 10:15 PM
234
2
cve
cve

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the.....

6.5CVSS

6.4AI Score

0.003EPSS

2020-06-26 03:15 PM
201
8
cve
cve

CVE-2020-10736

An authorization bypass vulnerability was found in Ceph versions 15.2.0 before 15.2.2, where the ceph-mon and ceph-mgr daemons do not properly restrict access, resulting in gaining access to unauthorized resources. This flaw allows an authenticated client to modify the configuration and possibly...

8CVSS

7.6AI Score

0.0004EPSS

2020-06-22 06:15 PM
68
3
cve
cve

CVE-2020-1760

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted...

6.1CVSS

5.7AI Score

0.006EPSS

2020-04-23 03:15 PM
191
6
cve
cve

CVE-2020-12059

An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer...

7.5CVSS

6.7AI Score

0.003EPSS

2020-04-22 01:15 PM
95
cve
cve

CVE-2020-1699

A path traversal flaw was found in the Ceph dashboard implemented in upstream versions v14.2.5, v14.2.6, v15.0.0 of Ceph storage and has been fixed in versions 14.2.7 and 15.1.0. An unauthenticated attacker could use this flaw to cause information disclosure on the host machine running the Ceph...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-21 05:15 PM
141
cve
cve

CVE-2020-1759

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the...

6.8CVSS

6.6AI Score

0.002EPSS

2020-04-13 01:15 PM
159
cve
cve

CVE-2020-1700

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by...

6.5CVSS

6.1AI Score

0.004EPSS

2020-02-07 09:15 PM
256
cve
cve

CVE-2019-19337

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway...

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-23 05:15 PM
84
cve
cve

CVE-2019-10222

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW...

7.5CVSS

7.3AI Score

0.004EPSS

2019-11-08 03:15 PM
147
2
cve
cve

CVE-2019-3821

A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of...

7.5CVSS

7.4AI Score

0.009EPSS

2019-03-27 01:29 PM
52
cve
cve

CVE-2018-16889

Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are...

7.5CVSS

7.2AI Score

0.002EPSS

2019-01-28 02:29 PM
156
cve
cve

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk...

5.7CVSS

5.8AI Score

0.001EPSS

2019-01-15 09:29 PM
180
9
cve
cve

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket...

6.5CVSS

6.2AI Score

0.006EPSS

2019-01-15 06:29 PM
179
9
cve
cve

CVE-2018-14649

It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell...

9.8CVSS

9.9AI Score

0.442EPSS

2018-10-09 05:29 PM
67
cve
cve

CVE-2016-9579

A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches.....

7.5CVSS

7.2AI Score

0.007EPSS

2018-08-01 04:29 PM
62
cve
cve

CVE-2016-8626

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object...

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-31 07:29 PM
40
cve
cve

CVE-2017-7519

In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper...

4.4CVSS

4.8AI Score

0.001EPSS

2018-07-27 02:29 PM
55
cve
cve

CVE-2018-1129

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are....

6.5CVSS

6.9AI Score

0.002EPSS

2018-07-10 02:29 PM
260
cve
cve

CVE-2018-10861

A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be...

8.1CVSS

7.4AI Score

0.004EPSS

2018-07-10 02:29 PM
192
cve
cve

CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions...

7.5CVSS

7.5AI Score

0.002EPSS

2018-07-10 02:29 PM
316
cve
cve

CVE-2018-7262

In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn't handle malformed HTTP headers properly, allowing for denial of...

7.5CVSS

7.2AI Score

0.006EPSS

2018-03-19 09:29 PM
44
cve
cve

CVE-2017-16818

RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of service (assertion failure and application exit) by leveraging "full" (not necessarily admin) privileges to post an invalid profile to the admin API, related to rgw/rgw_iam_policy.cc,...

6.5CVSS

6AI Score

0.002EPSS

2017-12-20 05:29 PM
39
cve
cve

CVE-2016-7031

The RGW code in Ceph before 10.0.1, when authenticated-read ACL is applied to a bucket, allows remote attackers to list the bucket contents via a...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-03 06:59 PM
32
4
cve
cve

CVE-2016-5009

The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted...

6.5CVSS

6.1AI Score

0.018EPSS

2016-07-12 07:59 PM
37
cve
cve

CVE-2015-5245

CRLF injection vulnerability in the Ceph Object Gateway (aka radosgw or RGW) in Ceph before 0.94.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted bucket...

6.8AI Score

0.002EPSS

2015-12-03 08:59 PM
38
cve
cve

CVE-2015-3010

ceph-deploy before 1.5.23 uses weak permissions (644) for ceph/ceph.client.admin.keyring, which allows local users to obtain sensitive information by reading the...

5.5AI Score

0.0004EPSS

2015-06-16 04:59 PM
28
cve
cve

CVE-2015-4053

The admin command in ceph-deploy before 1.5.25 uses world-readable permissions for /etc/ceph/ceph.client.admin.keyring, which allows local users to obtain sensitive information by reading the...

5.8AI Score

0.0004EPSS

2015-06-08 02:59 PM
24