Ubuntu 20.04 LTS : Ceph vulnerabilities (USN-4706-1)

high Nessus Plugin ID 145517

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 20.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4706-1 advisory.

- An authorization bypass vulnerability was found in Ceph versions 15.2.0 before 15.2.2, where the ceph-mon and ceph-mgr daemons do not properly restrict access, resulting in gaining access to unauthorized resources. This flaw allows an authenticated client to modify the configuration and possibly conduct further attacks. (CVE-2020-10736)

- A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. Ceph versions 3.x and 4.x are vulnerable to this issue. (CVE-2020-10753)

- A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability. (CVE-2020-25660)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4706-1

Plugin Details

Severity: High

ID: 145517

File Name: ubuntu_USN-4706-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/28/2021

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-25660

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:ceph-osd, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ceph, p-cpe:/a:canonical:ubuntu_linux:ceph-base, p-cpe:/a:canonical:ubuntu_linux:ceph-common, p-cpe:/a:canonical:ubuntu_linux:ceph-fuse, p-cpe:/a:canonical:ubuntu_linux:ceph-resource-agents, p-cpe:/a:canonical:ubuntu_linux:cephadm, p-cpe:/a:canonical:ubuntu_linux:cephfs-shell, p-cpe:/a:canonical:ubuntu_linux:libcephfs-dev, p-cpe:/a:canonical:ubuntu_linux:libcephfs-java, p-cpe:/a:canonical:ubuntu_linux:libcephfs-jni, p-cpe:/a:canonical:ubuntu_linux:libcephfs2, p-cpe:/a:canonical:ubuntu_linux:librados-dev, p-cpe:/a:canonical:ubuntu_linux:librados2, p-cpe:/a:canonical:ubuntu_linux:libradospp-dev, p-cpe:/a:canonical:ubuntu_linux:libradosstriper-dev, p-cpe:/a:canonical:ubuntu_linux:libradosstriper1, p-cpe:/a:canonical:ubuntu_linux:librbd-dev, p-cpe:/a:canonical:ubuntu_linux:librbd1, p-cpe:/a:canonical:ubuntu_linux:librgw-dev, p-cpe:/a:canonical:ubuntu_linux:librgw2, p-cpe:/a:canonical:ubuntu_linux:python3-ceph, p-cpe:/a:canonical:ubuntu_linux:python3-ceph-argparse, p-cpe:/a:canonical:ubuntu_linux:python3-ceph-common, p-cpe:/a:canonical:ubuntu_linux:python3-cephfs, p-cpe:/a:canonical:ubuntu_linux:python3-rados, p-cpe:/a:canonical:ubuntu_linux:python3-rbd, p-cpe:/a:canonical:ubuntu_linux:python3-rgw, p-cpe:/a:canonical:ubuntu_linux:rados-objclass-dev, p-cpe:/a:canonical:ubuntu_linux:radosgw, p-cpe:/a:canonical:ubuntu_linux:rbd-fuse, p-cpe:/a:canonical:ubuntu_linux:rbd-mirror, p-cpe:/a:canonical:ubuntu_linux:rbd-nbd, p-cpe:/a:canonical:ubuntu_linux:ceph-immutable-object-cache, p-cpe:/a:canonical:ubuntu_linux:ceph-mds, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-cephadm, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-dashboard, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-diskprediction-cloud, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-diskprediction-local, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-k8sevents, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-modules-core, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-rook, p-cpe:/a:canonical:ubuntu_linux:ceph-mon

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2021

Vulnerability Publication Date: 6/22/2020

Reference Information

CVE: CVE-2020-10736, CVE-2020-10753, CVE-2020-25660

USN: 4706-1