Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5128-1: Ceph vulnerabilities

1 November 2021

Several security issues were fixed in Ceph.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ceph - distributed storage and file system

Details

Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user
credentials in Ceph could be manipulated in certain environments. An
attacker could use this to gain unintended access to resources. This issue
only affected Ubuntu 18.04 LTS. (CVE-2020-27781)

It was discovered that Ceph contained an authentication flaw, leading to
key reuse. An attacker could use this to cause a denial of service or
possibly impersonate another user. This issue only affected Ubuntu 21.04.
(CVE-2021-20288)

Sergey Bobrov discovered that the Ceph dashboard was susceptible to a
cross-site scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. This issue only affected Ubuntu
21.04. (CVE-2021-3509)

Sergey Bobrov discovered that Ceph's RadosGW (Ceph Object Gateway) allowed
the injection of HTTP headers in responses to CORS requests. An attacker
could use this to violate system integrity. (CVE-2021-3524)

It was discovered that Ceph's RadosGW (Ceph Object Gateway) did not
properly handle GET requests for swift URLs in some situations, leading to
an application crash. An attacker could use this to cause a denial of
service. (CVE-2021-3531)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4998-1: libcephfs-java, ceph-mgr-diskprediction-local, radosgw, cephadm, ceph-mds, libradosstriper-dev, ceph-mgr-rook, ceph-immutable-object-cache, librbd1, librados2, rbd-fuse, ceph-mgr, rados-objclass-dev, ceph, libcephfs2, ceph-mgr-k8sevents, python3-cephfs, python3-rbd, rbd-mirror, ceph-fuse, libradospp-dev, librgw-dev, ceph-common, ceph-mgr-diskprediction-cloud, rbd-nbd, python3-ceph-argparse, libcephfs-dev, librbd-dev, python3-ceph-common, ceph-mgr-cephadm, python3-rados, ceph-mgr-dashboard, libcephfs-jni, ceph-osd, librgw2, python3-rgw, cephfs-shell, libradosstriper1, ceph-mgr-modules-core, ceph-base, librados-dev, ceph-mon, python3-ceph, ceph-resource-agents