Executive Summary

Summary
Title Ceph vulnerabilities
Informations
Name USN-4035-1 First vendor Publication 2019-06-25
Vendor Ubuntu Last vendor Modification 2019-06-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Ceph.

Software Description: - ceph: distributed storage and file system

Details:

It was discovered that Ceph incorrectly handled read only permissions. An authenticated attacker could use this issue to obtain dm-crypt encryption keys. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-14662)

It was discovered that Ceph incorrectly handled certain OMAPs holding bucket indices. An authenticated attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-16846)

It was discovered that Ceph incorrectly sanitized certain debug logs. A local attacker could possibly use this issue to obtain encryption key information. This issue was only addressed in Ubuntu 18.10 and Ubuntu 19.04. (CVE-2018-16889)

It was discovered that Ceph incorrectly handled certain civetweb requests. A remote attacker could possibly use this issue to consume resources, leading to a denial of service. This issue only affected Ubuntu 18.10 and Ubuntu 19.04. (CVE-2019-3821)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
ceph 13.2.4+dfsg1-0ubuntu2.1
ceph-common 13.2.4+dfsg1-0ubuntu2.1

Ubuntu 18.10:
ceph 13.2.4+dfsg1-0ubuntu0.18.10.2
ceph-common 13.2.4+dfsg1-0ubuntu0.18.10.2

Ubuntu 16.04 LTS:
ceph 10.2.11-0ubuntu0.16.04.2
ceph-common 10.2.11-0ubuntu0.16.04.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4035-1
CVE-2018-14662, CVE-2018-16846, CVE-2018-16889, CVE-2019-3821

Package Information:
https://launchpad.net/ubuntu/+source/ceph/13.2.4+dfsg1-0ubuntu2.1
https://launchpad.net/ubuntu/+source/ceph/13.2.4+dfsg1-0ubuntu0.18.10.2
https://launchpad.net/ubuntu/+source/ceph/10.2.11-0ubuntu0.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4035-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-772 Missing Release of Resource after Effective Lifetime
25 % CWE-770 Allocation of Resources Without Limits or Throttling
25 % CWE-532 Information Leak Through Log Files
25 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 2
Os 4
Os 2
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:11
  • First insertion