Debian DLA-2171-1 : ceph security update

medium Nessus Plugin ID 135364

Synopsis

The remote Debian host is missing a security update.

Description

It was discovered that there was a header-splitting vulnerability in ceph, a distributed storage and file system.

For Debian 8 'Jessie', this issue has been fixed in ceph version 0.80.7-2+deb8u4.

We recommend that you upgrade your ceph packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/04/msg00005.html

https://packages.debian.org/source/jessie/ceph

Plugin Details

Severity: Medium

ID: 135364

File Name: debian_DLA-2171.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/10/2020

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-1760

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ceph, p-cpe:/a:debian:debian_linux:ceph-common, p-cpe:/a:debian:debian_linux:ceph-common-dbg, p-cpe:/a:debian:debian_linux:ceph-dbg, p-cpe:/a:debian:debian_linux:ceph-fs-common, p-cpe:/a:debian:debian_linux:ceph-fs-common-dbg, p-cpe:/a:debian:debian_linux:ceph-fuse, p-cpe:/a:debian:debian_linux:ceph-fuse-dbg, p-cpe:/a:debian:debian_linux:ceph-mds, p-cpe:/a:debian:debian_linux:ceph-mds-dbg, p-cpe:/a:debian:debian_linux:ceph-resource-agents, p-cpe:/a:debian:debian_linux:ceph-test, p-cpe:/a:debian:debian_linux:ceph-test-dbg, p-cpe:/a:debian:debian_linux:libcephfs-dev, p-cpe:/a:debian:debian_linux:libcephfs-java, p-cpe:/a:debian:debian_linux:libcephfs-jni, p-cpe:/a:debian:debian_linux:libcephfs-jni-dbg, p-cpe:/a:debian:debian_linux:libcephfs1, p-cpe:/a:debian:debian_linux:libcephfs1-dbg, p-cpe:/a:debian:debian_linux:librados-dev, p-cpe:/a:debian:debian_linux:librados2, p-cpe:/a:debian:debian_linux:librados2-dbg, p-cpe:/a:debian:debian_linux:librbd-dev, p-cpe:/a:debian:debian_linux:librbd1, p-cpe:/a:debian:debian_linux:librbd1-dbg, p-cpe:/a:debian:debian_linux:python-ceph, p-cpe:/a:debian:debian_linux:radosgw, p-cpe:/a:debian:debian_linux:radosgw-dbg, p-cpe:/a:debian:debian_linux:rbd-fuse, p-cpe:/a:debian:debian_linux:rbd-fuse-dbg, p-cpe:/a:debian:debian_linux:rest-bench, p-cpe:/a:debian:debian_linux:rest-bench-dbg, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2020

Vulnerability Publication Date: 4/23/2020

Reference Information

CVE: CVE-2020-1760