[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3629-1] ceph security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3629-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                   Bastien Roucariès
October 23, 2023                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : ceph
Version        : 12.2.11+dfsg1-2.1+deb10u1
CVE ID         : CVE-2019-10222 CVE-2020-1700 CVE-2020-1760 CVE-2020-10753 
                 CVE-2020-12059 CVE-2020-25678 CVE-2020-27781 CVE-2021-3524 
                 CVE-2021-3531 CVE-2021-3979 CVE-2021-20288 CVE-2023-43040
Debian Bug     : 1053690

Multiple vulnerabilities were fixed in Ceph, a massively scalable,
open-source, distributed storage system that runs on commodity hardware
and delivers object, block and file system storage.  

CVE-2019-10222

    A Denial of service was fixed: An unauthenticated attacker could crash
    the Ceph RGW server by sending valid HTTP headers and terminating the
    connection, resulting in a remote denial of service for Ceph RGW clients.

CVE-2020-1700

    A Denial of Service was fixed: A flaw was found in the way the Ceph RGW
    Beast front-end handles unexpected disconnects. An authenticated attacker
    can abuse this flaw by making multiple disconnect attempts resulting in a
    permanent leak of a socket connection by radosgw. This flaw could lead to
    a denial of service condition by pile up of CLOSE_WAIT sockets, eventually
    leading to the exhaustion of available resources, preventing legitimate
    users from connecting to the system.

CVE-2020-1760

    A XSS attack was fixed: A flaw was found in the Ceph Object Gateway,
    where it supports request sent by an anonymous user in Amazon S3.
    This flaw could lead to potential XSS attacks due to the lack
    of proper neutralization of untrusted input.

CVE-2020-10753

    A Header Injection attack was fixed: It was possible to
    inject HTTP headers via a CORS ExposeHeader tag in an Amazon S3 bucket. The
    newline character in the ExposeHeader tag in the CORS configuration file
    generates a header injection in the response when the CORS request is
    made.

CVE-2020-12059

    A Denial of Service was fixed: A POST request with an invalid tagging
    XML could crash the RGW process by triggering a NULL pointer exception.

CVE-2020-25678

    An Information Disclosure was fixed: ceph stores mgr module passwords
    in clear text. This can be found by searching the mgr logs for grafana and
    dashboard, with passwords visible.

CVE-2020-27781

    A Privilege Escalation was fixed: User credentials could be manipulated
    and stolen by Native CephFS consumers of OpenStack Manila, resulting in
    potential privilege escalation. An Open Stack Manila user can request
    access to a share to an arbitrary cephx user, including existing users.
    The access key is retrieved via the interface drivers. Then, all users of
    the requesting OpenStack project can view the access key. This enables the
    attacker to target any resource that the user has access to. This can be
    done to even "admin" users, compromising the ceph administrator.

CVE-2021-3524

    Similar to CVE-2020-10753, a Header Injection attack was fixed:
    It was possible to inject HTTP headers via a CORS ExposeHeader
    tag in an Amazon S3 bucket

CVE-2021-3531

    A Denial of Service was fixed: When processing a GET Request in Ceph
    Storage RGW for a swift URL that ends with two slashes it could cause the
    rgw to crash, resulting in a denial of service.

CVE-2021-3979

    A Loss of Confidentiality was fixed: A key length flaw was found in
    Ceph Storage. An attacker could exploit the fact that the key length is
    incorrectly passed in an encryption algorithm to create a non random key,
    which is weaker and can be exploited for loss of confidentiality and
    integrity on encrypted disks.

CVE-2021-20288

    A Potential Privilege Escalation was fixed: When handling
    CEPHX_GET_PRINCIPAL_SESSION_KEY requests, ignore CEPH_ENTITY_TYPE_AUTH in
    CephXServiceTicketRequest::keys.

CVE-2023-43040

    A flaw was found in Ceph RGW. An unprivileged
    user can write to any bucket(s) accessible by a given key
    if a POST's form-data contains a key called 'bucket'
    with a value matching the name of the bucket used to sign
    the request. The result of this is that a user could actually
    upload to any bucket accessible by the specified access key
    as long as the bucket in the POST policy matches the bucket
    in said POST form part.

For Debian 10 buster, these problems have been fixed in version
12.2.11+dfsg1-2.1+deb10u1.

We recommend that you upgrade your ceph packages.

For the detailed security status of ceph please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ceph

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=eklT
-----END PGP SIGNATURE-----


Reply to: