Vulnerabilities > CVE-2016-8626 - Improper Input Validation vulnerability in Redhat products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
redhat
CWE-20
nessus

Summary

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object requests.

Vulnerable Configurations

Part Description Count
Application
Redhat
192
OS
Redhat
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2815.NASL
    descriptionAn update is now available for Red Hat Ceph Storage 2.1 that fix one security issue, multiple bugs, and add various enhancements. This erratum is applicable for Red Hat Ceph Storage that runs on RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. The following packages have been upgraded to a newer upstream version: ceph (10.2.3), ceph-deploy (1.5.36), calamari-server (1.4.9), nfs-ganesha (2.4.0), ceph-iscsi-config (1.5), libntirpc (1.4.1), ceph-iscsi-tools (1.1). (BZ# 1340004, BZ#1349999) Security Fix(es) : * A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests. (CVE-2016-8626) Bug Fix(es) and Enhancement(s) : For detailed information on changes in this release, see the Red Hat Ceph Storage 2.1 Release Notes available at : https://access.redhat.com/documentation/en/red-hat-ceph-storage/2.1/si ngle/ release-notes/ All users of Red Hat Ceph Storage are advised to upgrade to these updated packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id110330
    published2018-06-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110330
    titleRHEL 7 : Red Hat Ceph Storage (RHSA-2016:2815)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:2815. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110330);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/24 15:35:42");
    
      script_cve_id("CVE-2016-8626");
      script_xref(name:"RHSA", value:"2016:2815");
    
      script_name(english:"RHEL 7 : Red Hat Ceph Storage (RHSA-2016:2815)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat Ceph Storage 2.1 that fix one
    security issue, multiple bugs, and add various enhancements. This
    erratum is applicable for Red Hat Ceph Storage that runs on RHEL 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Ceph Storage is a scalable, open, software-defined storage
    platform that combines the most stable version of the Ceph storage
    system with a Ceph management platform, deployment utilities, and
    support services.
    
    The following packages have been upgraded to a newer upstream version:
    ceph (10.2.3), ceph-deploy (1.5.36), calamari-server (1.4.9),
    nfs-ganesha (2.4.0), ceph-iscsi-config (1.5), libntirpc (1.4.1),
    ceph-iscsi-tools (1.1). (BZ# 1340004, BZ#1349999)
    
    Security Fix(es) :
    
    * A flaw was found in the way Ceph Object Gateway handles POST object
    requests. An authenticated attacker could launch a denial of service
    attack by sending null or specially crafted POST object requests.
    (CVE-2016-8626)
    
    Bug Fix(es) and Enhancement(s) :
    
    For detailed information on changes in this release, see the Red Hat
    Ceph Storage 2.1 Release Notes available at :
    
    https://access.redhat.com/documentation/en/red-hat-ceph-storage/2.1/si
    ngle/ release-notes/
    
    All users of Red Hat Ceph Storage are advised to upgrade to these
    updated packages."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2016:2815"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-8626"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-deploy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-iscsi-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-iscsi-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ceph-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libcephfs1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libntirpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libntirpc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librados2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librbd1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:librgw2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nfs-ganesha");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nfs-ganesha-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nfs-ganesha-rgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2016:2815";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-base-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-common-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-debuginfo-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ceph-deploy-1.5.36-20.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-fuse-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ceph-iscsi-config-1.5-1.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", reference:"ceph-iscsi-tools-1.1-1.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-mds-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-radosgw-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ceph-selinux-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs1-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libcephfs1-devel-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libntirpc-1.4.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libntirpc-debuginfo-1.4.1-1.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados2-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librados2-devel-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd1-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librbd1-devel-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw2-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"librgw2-devel-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nfs-ganesha-2.4.0-3.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nfs-ganesha-debuginfo-2.4.0-3.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nfs-ganesha-rgw-2.4.0-3.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-cephfs-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rados-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-rbd-10.2.3-13.el7cp")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"rbd-mirror-10.2.3-13.el7cp")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-base / ceph-common / ceph-debuginfo / ceph-deploy / ceph-fuse / etc");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3452-1.NASL
    descriptionIt was discovered that Ceph incorrectly handled the handle_command function. A remote authenticated user could use this issue to cause Ceph to crash, resulting in a denial of service. (CVE-2016-5009) Rahul Aggarwal discovered that Ceph incorrectly handled the authenticated-read ACL. A remote attacker could possibly use this issue to list bucket contents via a URL. (CVE-2016-7031) Diluga Salome discovered that Ceph incorrectly handled certain POST objects with null conditions. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-8626) Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin headers. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-9579). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103815
    published2017-10-12
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103815
    titleUbuntu 14.04 LTS : ceph vulnerabilities (USN-3452-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3452-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103815);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/18 12:31:47");
    
      script_cve_id("CVE-2016-5009", "CVE-2016-7031", "CVE-2016-8626", "CVE-2016-9579");
      script_xref(name:"USN", value:"3452-1");
    
      script_name(english:"Ubuntu 14.04 LTS : ceph vulnerabilities (USN-3452-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Ceph incorrectly handled the handle_command
    function. A remote authenticated user could use this issue to cause
    Ceph to crash, resulting in a denial of service. (CVE-2016-5009)
    
    Rahul Aggarwal discovered that Ceph incorrectly handled the
    authenticated-read ACL. A remote attacker could possibly use this
    issue to list bucket contents via a URL. (CVE-2016-7031)
    
    Diluga Salome discovered that Ceph incorrectly handled certain POST
    objects with null conditions. A remote attacker could possibly use
    this issue to cuase Ceph to crash, resulting in a denial of service.
    (CVE-2016-8626)
    
    Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin
    headers. A remote attacker could possibly use this issue to cuase Ceph
    to crash, resulting in a denial of service. (CVE-2016-9579).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3452-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ceph and / or ceph-common packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ceph-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"ceph", pkgver:"0.80.11-0ubuntu1.14.04.3")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"ceph-common", pkgver:"0.80.11-0ubuntu1.14.04.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph / ceph-common");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2847.NASL
    descriptionAn update is now available for Red Hat Ceph Storage 1.3. This erratum is applicable for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests. (CVE-2016-8626) Bug Fix(es) : * Dynamic Large Objects (DLOs) containing zero-length segments could cause the GET requests to enter an infinite loop or to fail depending on the position of the zero-length segment in an object, causing Ceph Object Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET requests succeed as expected in described situation. (BZ#1380196) * After backporting certain upstream changes, an attempt to delete objects that contain underscore characters failed. The change causing this bug has been removed, and objects can now be deleted as expected. (BZ#1388647) Enhancement(s) : * This update adds the
    last seen2020-06-01
    modified2020-06-02
    plugin id110331
    published2018-06-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110331
    titleRHEL 7 : Red Hat Ceph Storage 1.3 (RHSA-2016:2847)

Redhat

advisories
  • rhsa
    idRHSA-2016:2815
  • rhsa
    idRHSA-2016:2816
  • rhsa
    idRHSA-2016:2847
  • rhsa
    idRHSA-2016:2848
rpms
  • calamari-server-0:1.4.9-1.el7cp
  • ceph-base-1:10.2.3-13.el7cp
  • ceph-common-1:10.2.3-13.el7cp
  • ceph-debuginfo-1:10.2.3-13.el7cp
  • ceph-deploy-0:1.5.36-20.el7cp
  • ceph-fuse-1:10.2.3-13.el7cp
  • ceph-iscsi-config-0:1.5-1.el7cp
  • ceph-iscsi-tools-0:1.1-1.el7cp
  • ceph-mds-1:10.2.3-13.el7cp
  • ceph-mon-1:10.2.3-13.el7cp
  • ceph-osd-1:10.2.3-13.el7cp
  • ceph-radosgw-1:10.2.3-13.el7cp
  • ceph-selinux-1:10.2.3-13.el7cp
  • ceph-test-1:10.2.3-13.el7cp
  • libcephfs1-1:10.2.3-13.el7cp
  • libcephfs1-devel-1:10.2.3-13.el7cp
  • libntirpc-0:1.4.1-1.el7
  • libntirpc-debuginfo-0:1.4.1-1.el7
  • librados2-devel-1:10.2.3-13.el7cp
  • librbd1-1:10.2.3-13.el7cp
  • librbd1-devel-1:10.2.3-13.el7cp
  • librgw2-1:10.2.3-13.el7cp
  • librgw2-devel-1:10.2.3-13.el7cp
  • nfs-ganesha-0:2.4.0-3.el7cp
  • nfs-ganesha-debuginfo-0:2.4.0-3.el7cp
  • nfs-ganesha-rgw-0:2.4.0-3.el7cp
  • python-cephfs-1:10.2.3-13.el7cp
  • python-rados-1:10.2.3-13.el7cp
  • python-rbd-1:10.2.3-13.el7cp
  • rbd-mirror-1:10.2.3-13.el7cp
  • ceph-1:0.94.9-8.el7cp
  • ceph-common-1:0.94.9-8.el7cp
  • ceph-debuginfo-1:0.94.9-8.el7cp
  • ceph-mon-1:0.94.9-8.el7cp
  • ceph-osd-1:0.94.9-8.el7cp
  • ceph-radosgw-1:0.94.9-8.el7cp
  • ceph-selinux-1:0.94.9-8.el7cp
  • ceph-test-1:0.94.9-8.el7cp
  • librados2-1:0.94.9-8.el7cp
  • librados2-devel-1:0.94.9-8.el7cp
  • librbd1-1:0.94.9-8.el7cp
  • librbd1-devel-1:0.94.9-8.el7cp
  • python-rados-1:0.94.9-8.el7cp
  • python-rbd-1:0.94.9-8.el7cp