Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4998-1: Ceph vulnerabilities

25 June 2021

Several security issues were fixed in Ceph.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ceph - distributed storage and file system

Details

It was discovered that in some situations Ceph logged passwords from the
mgr module in clear text. An attacker could use this to expose sensitive
information. (CVE-2020-25678)

Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user
credentials in Ceph could be manipulated in certain environments. An
attacker could use this to gain unintended access. (CVE-2020-27781)

It was discovered that the Ceph dashboard was susceptible to a cross-site
scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. (CVE-2020-27839)

It was discovered that Ceph contained an authentication flaw, leading to
key reuse. An attacker could use this to cause a denial of service or
possibly impersonate another user. (CVE-2021-20288)

Sergey Bobrov discovered that the Ceph dashboard was susceptible to a
cross-site scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. (CVE-2021-3509)

Sergey Bobrov discovered that Ceph's RadosGW (Ceph Object Gateway) allowed
the injection of HTTP headers in responses to CORS requests. An attacker
could use this to violate system integrity. (CVE-2021-3524)

It was discovered that Ceph's RadosGW (Ceph Object Gateway) did not
properly handle GET requests for swift URLs in some situations, leading to
an application crash. An attacker could use this to cause a denial of
service. (CVE-2021-3531)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-5128-1: python3-ceph-argparse, radosgw, ceph-mgr-diskprediction-local, rbd-fuse, libradosstriper-dev, libradosstriper1, libsqlite3-mod-ceph, ceph-immutable-object-cache, libcephfs-java, python3-cephfs, python3-ceph-common, python-rados, libsqlite3-mod-ceph-dev, libcephfs2, ceph-mon, librados2, python-rgw, libcephfs-dev, librados-dev, python3-rgw, libcephfs-jni, rbd-mirror, ceph-mgr-k8sevents, ceph-mds, python-ceph, ceph, librbd1, rbd-nbd, librgw-dev, python3-ceph, python3-rbd, ceph-osd, ceph-mgr-rook, librgw2, ceph-test, ceph-fuse, ceph-mgr-modules-core, cephfs-shell, python-cephfs, librbd-dev, ceph-common, python3-rados, python-rbd, ceph-mgr-dashboard, libradospp-dev, rados-objclass-dev, ceph-base, ceph-mgr, ceph-resource-agents, cephadm, ceph-mgr-cephadm