Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ceph
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ceph
ID: USN-4706-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Do, 28. Januar 2021, 16:10
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10736
Applikationen: Ceph

Originalnachricht


--===============1840610952472373999==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="aiprbbopcu2dodxb"
Content-Disposition: inline


--aiprbbopcu2dodxb
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4706-1
January 28, 2021

ceph vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Ceph.

Software Description:
- ceph: distributed storage and file system

Details:

Olle Segerdahl found that ceph-mon and ceph-mgr daemons did not properly
restrict access, resulting in gaining access to unauthorized resources. An
authenticated user could use this vulnerability to modify the configuration and
possibly conduct further attacks. (CVE-2020-10736)

Adam Mohammed found that Ceph Object Gateway was vulnerable to HTTP header
injection via a CORS ExposeHeader tag. An attacker could use this to gain
access
or cause a crash. (CVE-2020-10753)

Ilya Dryomov found that Cephx authentication did not verify Ceph clients
correctly and was then vulnerable to replay attacks in Nautilus. An attacker
could use the Ceph cluster network to authenticate via a packet sniffer and
perform actions. This issue is a reintroduction of CVE-2018-1128.
(CVE-2020-25660)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
ceph 15.2.7-0ubuntu0.20.10.3
ceph-base 15.2.7-0ubuntu0.20.10.3
ceph-common 15.2.7-0ubuntu0.20.10.3

Ubuntu 20.04 LTS:
ceph 15.2.7-0ubuntu0.20.04.2
ceph-base 15.2.7-0ubuntu0.20.04.2
ceph-common 15.2.7-0ubuntu0.20.04.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4706-1
CVE-2020-10736, CVE-2020-10753, CVE-2020-25660

Package Information:
https://launchpad.net/ubuntu/+source/ceph/15.2.7-0ubuntu0.20.10.3
https://launchpad.net/ubuntu/+source/ceph/15.2.7-0ubuntu0.20.04.2

--aiprbbopcu2dodxb
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=g49J
-----END PGP SIGNATURE-----

--aiprbbopcu2dodxb--


--===============1840610952472373999==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung