Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ceph-iscsi-cli
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ceph-iscsi-cli
ID: RHSA-2018:2837-01
Distribution: Red Hat
Plattformen: Red Hat Ceph Storage
Datum: Mo, 1. Oktober 2018, 18:44
Referenzen: https://access.redhat.com/articles/3623521
https://access.redhat.com/security/cve/CVE-2018-14649
Applikationen: Ceph

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: ceph-iscsi-cli security update
Advisory ID: RHSA-2018:2837-01
Product: Red Hat Ceph Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2837
Issue date: 2018-10-01
CVE Names: CVE-2018-14649
=====================================================================

1. Summary:

An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 2.5
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage 2.5 Tools - noarch

3. Description:

ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used
to interact with the kernel LIO subsystem.

Security Fix(es):

* It was found that rbd-target-api service provided by ceph-iscsi-cli was
running in debug mode. An unauthenticated attacker could use this to
remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1632078 - CVE-2018-14649 ceph-iscsi-cli: rbd-target-api service runs in debug
mode allowing for remote command execution

6. Package List:

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-iscsi-cli-2.0-7.el7cp.src.rpm

noarch:
ceph-iscsi-cli-2.0-7.el7cp.noarch.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-iscsi-cli-2.0-7.el7cp.src.rpm

noarch:
ceph-iscsi-cli-2.0-7.el7cp.noarch.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-iscsi-cli-2.0-7.el7cp.src.rpm

noarch:
ceph-iscsi-cli-2.0-7.el7cp.noarch.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-iscsi-cli-2.0-7.el7cp.src.rpm

noarch:
ceph-iscsi-cli-2.0-7.el7cp.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14649
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/3623521

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4nbo
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung