Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5128-1: Ceph vulnerabilities

1 November 2021

Several security issues were fixed in Ceph.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ceph - distributed storage and file system

Details

Goutham Pacha Ravi, Jahson Babel, and John Garbutt discovered that user
credentials in Ceph could be manipulated in certain environments. An
attacker could use this to gain unintended access to resources. This issue
only affected Ubuntu 18.04 LTS. (CVE-2020-27781)

It was discovered that Ceph contained an authentication flaw, leading to
key reuse. An attacker could use this to cause a denial of service or
possibly impersonate another user. This issue only affected Ubuntu 21.04.
(CVE-2021-20288)

Sergey Bobrov discovered that the Ceph dashboard was susceptible to a
cross-site scripting attack. An attacker could use this to expose sensitive
information or gain unintended access. This issue only affected Ubuntu
21.04. (CVE-2021-3509)

Sergey Bobrov discovered that Ceph's RadosGW (Ceph Object Gateway) allowed
the injection of HTTP headers in responses to CORS requests. An attacker
could use this to violate system integrity. (CVE-2021-3524)

It was discovered that Ceph's RadosGW (Ceph Object Gateway) did not
properly handle GET requests for swift URLs in some situations, leading to
an application crash. An attacker could use this to cause a denial of
service. (CVE-2021-3531)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4998-1: cephadm, ceph-common, librgw2, python3-ceph, ceph-mgr-k8sevents, cephfs-shell, ceph-mgr-rook, python3-ceph-common, librados2, ceph-mgr-cephadm, python3-ceph-argparse, python3-rados, ceph-mgr, ceph-resource-agents, python3-rgw, ceph-mds, librgw-dev, radosgw, libradospp-dev, librbd1, python3-rbd, rbd-fuse, rbd-nbd, librbd-dev, ceph-mgr-diskprediction-cloud, ceph-mon, libradosstriper-dev, ceph-base, ceph-immutable-object-cache, libcephfs-dev, ceph-osd, libcephfs-jni, ceph-mgr-modules-core, libcephfs2, python3-cephfs, libcephfs-java, ceph-mgr-diskprediction-local, libradosstriper1, ceph-fuse, rados-objclass-dev, ceph, ceph-mgr-dashboard, librados-dev, rbd-mirror