Ubuntu 14.04 LTS : Ceph vulnerabilities (USN-3452-1)

high Nessus Plugin ID 103815

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Ceph incorrectly handled the handle_command function. A remote authenticated user could use this issue to cause Ceph to crash, resulting in a denial of service. (CVE-2016-5009)

Rahul Aggarwal discovered that Ceph incorrectly handled the authenticated-read ACL. A remote attacker could possibly use this issue to list bucket contents via a URL. (CVE-2016-7031)

Diluga Salome discovered that Ceph incorrectly handled certain POST objects with null conditions. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service.
(CVE-2016-8626)

Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin headers. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-9579).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3452-1

Plugin Details

Severity: High

ID: 103815

File Name: ubuntu_USN-3452-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 10/12/2017

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-7031

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:ceph, p-cpe:/a:canonical:ubuntu_linux:ceph-common, p-cpe:/a:canonical:ubuntu_linux:ceph-fs-common, p-cpe:/a:canonical:ubuntu_linux:ceph-fuse, p-cpe:/a:canonical:ubuntu_linux:ceph-mds, p-cpe:/a:canonical:ubuntu_linux:ceph-resource-agents, p-cpe:/a:canonical:ubuntu_linux:ceph-test, p-cpe:/a:canonical:ubuntu_linux:libcephfs-dev, p-cpe:/a:canonical:ubuntu_linux:libcephfs-java, p-cpe:/a:canonical:ubuntu_linux:libcephfs-jni, p-cpe:/a:canonical:ubuntu_linux:libcephfs1, p-cpe:/a:canonical:ubuntu_linux:librados-dev, p-cpe:/a:canonical:ubuntu_linux:librados2, p-cpe:/a:canonical:ubuntu_linux:librbd-dev, p-cpe:/a:canonical:ubuntu_linux:librbd1, p-cpe:/a:canonical:ubuntu_linux:python-ceph, p-cpe:/a:canonical:ubuntu_linux:radosgw, p-cpe:/a:canonical:ubuntu_linux:rbd-fuse, p-cpe:/a:canonical:ubuntu_linux:rest-bench, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2017

Vulnerability Publication Date: 7/12/2016

Reference Information

CVE: CVE-2016-5009, CVE-2016-7031, CVE-2016-8626, CVE-2016-9579

USN: 3452-1