Lucene search

K

Ceph Security Vulnerabilities

cve
cve

CVE-2015-5245

CRLF injection vulnerability in the Ceph Object Gateway (aka radosgw or RGW) in Ceph before 0.94.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted bucket name.

6.8AI Score

0.002EPSS

2015-12-03 08:59 PM
48
cve
cve

CVE-2016-5009

The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.

6.5CVSS

6.1AI Score

0.018EPSS

2016-07-12 07:59 PM
45
cve
cve

CVE-2016-8626

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object requests.

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-31 07:29 PM
52
cve
cve

CVE-2016-9579

A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1...

7.5CVSS

7.2AI Score

0.007EPSS

2018-08-01 04:29 PM
86
cve
cve

CVE-2017-16818

RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of service (assertion failure and application exit) by leveraging "full" (not necessarily admin) privileges to post an invalid profile to the admin API, related to rgw/rgw_iam_policy.cc, rgw/rgw_basic_ty...

6.5CVSS

6.1AI Score

0.002EPSS

2017-12-20 05:29 PM
48
cve
cve

CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allo...

7.5CVSS

7AI Score

0.002EPSS

2018-07-10 02:29 PM
329
cve
cve

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.

5.7CVSS

5.7AI Score

0.001EPSS

2019-01-15 09:29 PM
191
9
cve
cve

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

6.5CVSS

6.2AI Score

0.003EPSS

2019-01-15 06:29 PM
189
9
cve
cve

CVE-2018-16889

Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.

7.5CVSS

6.6AI Score

0.002EPSS

2019-01-28 02:29 PM
169
cve
cve

CVE-2018-7262

In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn't handle malformed HTTP headers properly, allowing for denial of service.

7.5CVSS

7.3AI Score

0.006EPSS

2018-03-19 09:29 PM
53
cve
cve

CVE-2020-10736

An authorization bypass vulnerability was found in Ceph versions 15.2.0 before 15.2.2, where the ceph-mon and ceph-mgr daemons do not properly restrict access, resulting in gaining access to unauthorized resources. This flaw allows an authenticated client to modify the configuration and possibly co...

8CVSS

7.5AI Score

0.0004EPSS

2020-06-22 06:15 PM
81
3
cve
cve

CVE-2020-1700

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by pil...

6.5CVSS

6.1AI Score

0.004EPSS

2020-02-07 09:15 PM
279
cve
cve

CVE-2020-1760

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.

6.1CVSS

5.9AI Score

0.004EPSS

2020-04-23 03:15 PM
212
6
cve
cve

CVE-2020-25660

A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Cep...

8.8CVSS

6.9AI Score

0.002EPSS

2020-11-23 10:15 PM
246
2
cve
cve

CVE-2020-25678

A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible.

4.4CVSS

4.9AI Score

0.0005EPSS

2021-01-08 06:15 PM
185
2
cve
cve

CVE-2020-27781

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface dri...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-12-18 09:15 PM
216
8
cve
cve

CVE-2020-27839

A flaw was found in ceph-dashboard. The JSON Web Token (JWT) used for user authentication is stored by the frontend application in the browser’s localStorage which is potentially vulnerable to attackers via XSS attacks. The highest threat from this vulnerability is to data confidentiality and integ...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-26 10:15 PM
219
2
cve
cve

CVE-2021-3524

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection...

6.5CVSS

6.7AI Score

0.007EPSS

2021-05-17 05:15 PM
210
8
cve
cve

CVE-2021-3531

A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a denial of service. The greatest threat to the system is of availability.

5.3CVSS

5.6AI Score

0.002EPSS

2021-05-18 12:15 PM
214
cve
cve

CVE-2022-3650

A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-01-17 07:15 PM
81