Latest redhat ceph storage Vulnerabilities

Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
pip/paramiko>=2.5.0<3.4.0
go/golang.org/x/crypto<0.17.0
rust/russh<0.40.2
Apple macOS Sonoma<14.4
redhat/PuTTY<0.80
redhat/AsyncSSH<2.14.1
and 128 more
- Rapid Reset HTTP/2 vulnerability
Microsoft Windows 11=21H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 11=22H2
Microsoft Windows 11=22H2
and 556 more
An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious...
redhat/haproxy<0:2.4.17-3.el9_1.2
redhat/haproxy<0:2.4.7-2.el9_0.2
redhat/haproxy<0:2.2.19-3.el8
redhat/haproxy<0:2.2.24-2.el8
redhat/haproxy<0:2.2.24-3.rhaos4.13.el8
redhat/haproxy<0:2.2.15-6.el8
and 24 more
A flaw was found in Ceph, relating to the URL processing on RGW backends. An attacker can exploit the URL processing by providing a null URL to crash the RGW, causing a denial of service.
ubuntu/ceph<17.2.5-0ubuntu0.22.04.3
ubuntu/ceph<17.2.5-0ubuntu0.22.10.3
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
Redhat Ceph Storage=5.0
debian/ceph
A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volume...
ubuntu/ceph<15.2.17-0ubuntu0.20.04.3
ubuntu/ceph<17.2.5-0ubuntu0.22.04.3
ubuntu/ceph<17.2.5-0ubuntu0.22.10.3
ubuntu/ceph<15.2.17<16.2.10<17.2.2
Linuxfoundation Ceph>=15.0.0<15.2.17
Linuxfoundation Ceph>=16.0.0<16.2.10
and 5 more
An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to re...
Grafana Grafana<=7.3.4
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
Redhat Ceph Storage=5.0
Redhat Storage=3.0
A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker a...
redhat/ceph<2:14.2.22-110.el7c
redhat/ceph<2:16.2.7-98.el8c
ubuntu/ceph<12.2.13-0ubuntu0.18.04.11
ubuntu/ceph<15.2.17-0ubuntu0.20.04.3
ubuntu/ceph<16.2.9+
Redhat Ceph Storage=3.0
and 22 more
An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs pass...
redhat/openblas<0.3.18
Lapack Project Lapack<=3.10.0
Openblas Project Openblas<0.3.18
Julialang Julia<=1.6.3
Julialang Julia=1.7.0-beta1
Julialang Julia=1.7.0-beta2
and 12 more
A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a deni...
redhat/ceph<14.2.21
Redhat Ceph<14.2.21
Redhat Ceph Storage=4.0
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Fedoraproject Fedora=34
A flaw was found in Red Hat Ceph Storage 4, in the Dashboard component. In response to CVE-2020-27839, the JWT token was moved from localStorage to an httpOnly cookie. However, token cookies are used ...
redhat/nautilus<14.2.20
redhat/octopus<15.2.11
redhat/pacific<16.2.3
Redhat Ceph Storage=4.0
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The ne...
redhat/ceph<2:14.2.22-110.el7c
redhat/ceph<2:16.2.7-98.el8c
redhat/ceph<14.2.21
Redhat Ceph<14.2.21
Redhat Ceph Storage=4.0
Fedoraproject Fedora=32
and 3 more
An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who c...
redhat/ceph<14.2.20
Linuxfoundation Ceph<14.2.21
Redhat Ceph Storage=4.0
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Fedoraproject Fedora=34
and 1 more
A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and th...
redhat/zeromq<4.3.3
Zeromq Zeromq<4.3.3
Redhat Ceph Storage=2.0
Redhat Enterprise Linux=7.0
Fedoraproject Fedora=33
User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to a...
redhat/ceph<2:12.2.12-139.el7c
redhat/ceph-ansible<0:3.2.56-1.el7c
redhat/cephmetrics<0:2.0.10-1.el7c
redhat/grafana<0:5.2.4-3.el7c
redhat/tcmu-runner<0:1.4.0-3.el7c
redhat/ceph<2:14.2.11-95.el7c
and 11 more
A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible...
redhat/ceph<2:14.2.11-147.el7c
redhat/ceph-ansible<0:4.0.49.2-1.el8c
redhat/gperftools<0:2.6.3-3.el8c
redhat/tcmu-runner<0:1.5.2-2.el7c
Redhat Ceph<16.2.0
Redhat Ceph Storage=4.0
and 1 more
A flaw was found in Ceph-ansible v4.0.41 where it creates an /etc/ceph/iscsi-gateway.conf with insecure default permissions. This flaw allows any user on the system to read sensitive information withi...
redhat/ceph-ansible<0:4.0.41-1.el8c
redhat/ceph-ansible<4.0.41
Ceph Ceph-ansible=4.0.41
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus...
redhat/ceph<2:14.2.8-115.el7c
redhat/ceph<2:14.2.11-95.el7c
redhat/ceph<15.2.6
redhat/ceph<14.2.14
ubuntu/ceph<15.2.7-0ubuntu0.20.04.2
ubuntu/ceph<15.2.7-0ubuntu0.20.10.3
and 8 more
A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come f...
pip/djangorestframework<3.11.2
debian/djangorestframework
redhat/django-rest-framework<3.12.0
redhat/django-rest-framework<3.11.2
Encode Django Rest Framework<3.12.0
Redhat Ceph Storage=2.0
and 1 more
A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during i...
pip/ansible>=2.9.0<2.9.13
pip/ansible<2.8.15
debian/ansible
redhat/ansible-engine<2.8.15
redhat/ansible-engine<2.9.13
Redhat Ansible Engine>=2.8.0<=2.8.15
and 9 more
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the Expo...
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
Redhat Openstack=15
Fedoraproject Fedora=32
openSUSE Leap=15.1
Linuxfoundation Ceph<14.2.21
and 15 more
An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure...
redhat/grafana<0:6.7.4-3.el8
go/github.com/grafana/grafana<7.2.1
Grafana Grafana<=6.7.3
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
Redhat Enterprise Linux=8.0
and 2 more
A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of...
ubuntu/ceph<12.2.13-0ubuntu0.18.04.4
ubuntu/ceph<15.2.1
ubuntu/ceph<10.2.11-0ubuntu0.16.04.3
Linuxfoundation Ceph<14.2.21
Redhat Ceph Storage=3.0
Redhat Ceph Storage=4.0
and 6 more
A path traversal flaw was found in the Ceph dashboard implemented in upstream versions v14.2.5, v14.2.6, v15.0.0 of Ceph storage and has been fixed in versions 14.2.7 and 15.1.0. An unauthenticated at...
Linuxfoundation Ceph=14.2.5
Linuxfoundation Ceph=14.2.6
Linuxfoundation Ceph=15.0.0
Redhat Ceph Storage=4.0
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which...
Redhat Ceph Storage=4.0
Redhat Openshift=4.2
Redhat Openstack=15
Linuxfoundation Ceph<14.2.21
Fedoraproject Fedora=31
A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and...
redhat/ansible<0:2.7.17-1.el7ae
redhat/ansible<0:2.8.11-1.el7ae
redhat/ansible<0:2.8.11-1.el8ae
redhat/ansible<0:2.9.7-1.el7ae
redhat/ansible<0:2.9.7-1.el8ae
debian/ansible
and 16 more
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse ...
redhat/systemd<245
Systemd Project Systemd<=244
Redhat Ceph Storage=4.0
Redhat Discovery
Redhat Migration Toolkit=1.0
Redhat Openshift Container Platform=4.0
and 15 more
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used ...
debian/ansible
Redhat Ansible>=2.7.0<2.7.15
Redhat Ansible>=2.8.0<2.8.7
Redhat Ansible>=2.9.0<2.9.1
Redhat Ansible Tower=3.0
Redhat Ceph Storage=3.0
and 7 more
A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by ...
Redhat Ceph Storage=3.3
A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a fl...
redhat/ansible-engine<2.9.4
redhat/ansible-engine<2.8.8
redhat/ansible-engine<2.7.16
Redhat Ansible Engine>=2.7.0<2.7.16
Redhat Ansible Engine>=2.8.0<2.8.8
Redhat Ansible Engine>=2.9.0<2.9.3
and 7 more
A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and termi...
Ceph Ceph
Redhat Ceph Storage=3.0
Redhat Ceph Storage=3.3
Fedoraproject Fedora=30
Fedoraproject Fedora=31
A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted,...
pip/ecdsa<0.13.3
debian/python-ecdsa
redhat/python-ecdsa<0.13.3
Python-ecdsa Project Python-ecdsa<0.13.3
Redhat Ceph Storage=2.0
Redhat Ceph Storage=3.0
and 5 more
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
redhat/grafana<5.3.3
redhat/grafana<4.6.5
Grafana Grafana<4.6.5
Grafana Grafana>=5.0.0<5.3.3
Redhat Ceph Storage=3.0
Redhat Enterprise Linux Desktop=7.0
and 4 more
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.
redhat/ceph<13.2.4
debian/ceph
ubuntu/ceph<12.2.11-0ubuntu0.18.04.1
ubuntu/ceph<13.2.4
ubuntu/ceph<10.2.11-0ubuntu0.16.04.2
Redhat Ceph<13.2.4
and 9 more
It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.
redhat/ceph<13.2.4
debian/ceph
ubuntu/ceph<12.2.11-0ubuntu0.18.04.1
ubuntu/ceph<13.2.4
ubuntu/ceph<10.2.11-0ubuntu0.16.04.2
Redhat Ceph<13.2.4
and 9 more
It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api prov...
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
Redhat Ceph Storage=2.0
Redhat Ceph Storage=3.0
Redhat Ceph-iscsi-cli
A flaw was found in Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an...
go/github.com/grafana/grafana>=5.0.0<5.2.3
go/github.com/grafana/grafana<4.6.4
redhat/grafana<5.2.3
redhat/grafana<4.6.4
Grafana Grafana>=2.0.0<=2.1.2
Grafana Grafana>=3.0.0<=3.1.1
and 3 more
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw t...
Redhat Ceph Storage=1.3
Redhat Ceph Storage Mon=1.3
Redhat Ceph Storage Mon=2
Redhat Ceph Storage Osd=1.3
Redhat Ceph Storage Osd=2
Redhat Enterprise Linux Desktop=7.0
and 6 more
A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing t...
redhat/ansible<2.4.6
redhat/ansible<2.5.6
redhat/ansible<2.6.1
pip/ansible>=2.6.0<2.6.1
pip/ansible>=2.5.0<2.5.6
pip/ansible<2.4.6
and 26 more
A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, and corrupt snapshot images. This would require user to have read acces...
debian/ceph
redhat/ceph<10.2.11
redhat/ceph<12.2.6
redhat/ceph<13.2.1
Ceph Ceph=10.2.0
Ceph Ceph=10.2.1
and 30 more
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to b...
redhat/ceph<2:10.2.10-28.el7c
redhat/ceph-ansible<0:3.0.39-1.el7c
redhat/ceph<2:12.2.4-30.el7c
redhat/cephmetrics<0:1.0.1-1.el7c
redhat/nfs-ganesha<0:2.5.5-6.el7c
debian/ceph
and 39 more
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packe...
redhat/ceph<2:10.2.10-28.el7c
redhat/ceph-ansible<0:3.0.39-1.el7c
redhat/ceph<2:12.2.4-30.el7c
redhat/cephmetrics<0:1.0.1-1.el7c
redhat/nfs-ganesha<0:2.5.5-6.el7c
debian/ceph
and 17 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203