exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4998-1

Ubuntu Security Notice USN-4998-1
Posted Jun 25, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4998-1 - It was discovered that in some situations Ceph logged passwords from the mgr module in clear text. An attacker could use this to expose sensitive information. Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user credentials in Ceph could be manipulated in certain environments. An attacker could use this to gain unintended access. It was discovered that the Ceph dashboard was susceptible to a cross-site scripting attack. An attacker could use this to expose sensitive information or gain unintended access. Various other issues were also addressed.

tags | advisory, xss
systems | linux, ubuntu
advisories | CVE-2020-25678, CVE-2020-27781, CVE-2020-27839, CVE-2021-20288, CVE-2021-3509, CVE-2021-3524, CVE-2021-3531
SHA-256 | a3d9656a49f07ccf660b9f6006ed598b81e2aa94c36575e1f2fa281abef63f27

Ubuntu Security Notice USN-4998-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4998-1
June 25, 2021

ceph vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Ceph.

Software Description:
- ceph: distributed storage and file system

Details:

It was discovered that in some situations Ceph logged passwords from the
mgr module in clear text. An attacker could use this to expose sensitive
information. (CVE-2020-25678)

Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user
credentials in Ceph could be manipulated in certain environments. An
attacker could use this to gain unintended access. (CVE-2020-27781)

It was discovered that the Ceph dashboard was susceptible to a cross-site
scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. (CVE-2020-27839)

It was discovered that Ceph contained an authentication flaw, leading to
key reuse. An attacker could use this to cause a denial of service or
possibly impersonate another user. (CVE-2021-20288)

Sergey Bobrov discovered that the Ceph dashboard was susceptible to a
cross-site scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. (CVE-2021-3509)

Sergey Bobrov discovered that Ceph's RadosGW (Ceph Object Gateway) allowed
the injection of HTTP headers in responses to CORS requests. An attacker
could use this to violate system integrity. (CVE-2021-3524)

It was discovered that Ceph's RadosGW (Ceph Object Gateway) did not
properly handle GET requests for swift URLs in some situations, leading to
an application crash. An attacker could use this to cause a denial of
service. (CVE-2021-3531)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
ceph 15.2.12-0ubuntu0.20.10.1
ceph-base 15.2.12-0ubuntu0.20.10.1
ceph-common 15.2.12-0ubuntu0.20.10.1
ceph-mgr 15.2.12-0ubuntu0.20.10.1
ceph-mgr-cephadm 15.2.12-0ubuntu0.20.10.1
ceph-mgr-dashboard 15.2.12-0ubuntu0.20.10.1
ceph-mgr-diskprediction-cloud 15.2.12-0ubuntu0.20.10.1
ceph-mgr-diskprediction-local 15.2.12-0ubuntu0.20.10.1
ceph-mgr-k8sevents 15.2.12-0ubuntu0.20.10.1
ceph-mgr-modules-core 15.2.12-0ubuntu0.20.10.1
ceph-mgr-rook 15.2.12-0ubuntu0.20.10.1
cephadm 15.2.12-0ubuntu0.20.10.1
radosgw 15.2.12-0ubuntu0.20.10.1

Ubuntu 20.04 LTS:
ceph 15.2.12-0ubuntu0.20.04.1
ceph-base 15.2.12-0ubuntu0.20.04.1
ceph-common 15.2.12-0ubuntu0.20.04.1
ceph-mgr 15.2.12-0ubuntu0.20.04.1
ceph-mgr-cephadm 15.2.12-0ubuntu0.20.04.1
ceph-mgr-dashboard 15.2.12-0ubuntu0.20.04.1
ceph-mgr-diskprediction-cloud 15.2.12-0ubuntu0.20.04.1
ceph-mgr-diskprediction-local 15.2.12-0ubuntu0.20.04.1
ceph-mgr-k8sevents 15.2.12-0ubuntu0.20.04.1
ceph-mgr-modules-core 15.2.12-0ubuntu0.20.04.1
ceph-mgr-rook 15.2.12-0ubuntu0.20.04.1
cephadm 15.2.12-0ubuntu0.20.04.1
radosgw 15.2.12-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4998-1
CVE-2020-25678, CVE-2020-27781, CVE-2020-27839, CVE-2021-20288,
CVE-2021-3509, CVE-2021-3524, CVE-2021-3531

Package Information:
https://launchpad.net/ubuntu/+source/ceph/15.2.12-0ubuntu0.20.10.1
https://launchpad.net/ubuntu/+source/ceph/15.2.12-0ubuntu0.20.04.1

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close