Vulnerabilities > CVE-2016-9579 - Improper Input Validation vulnerability in Redhat products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
redhat
CWE-20
nessus

Summary

A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-421.NASL
    descriptionThis ceph version update to 10.2.6+git fixes the following issues : Security issues fixed : - CVE-2016-9579: RGW server DoS via request with invalid HTTP Origin header (boo#1014986). Bugfixes : - Update to version 10.2.6+git.1489493035.3ad7a68 -
    last seen2020-06-05
    modified2017-04-04
    plugin id99179
    published2017-04-04
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99179
    titleopenSUSE Security Update : ceph (openSUSE-2017-421)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-421.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99179);
      script_version("3.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-9579");
    
      script_name(english:"openSUSE Security Update : ceph (openSUSE-2017-421)");
      script_summary(english:"Check for the openSUSE-2017-421 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This ceph version update to 10.2.6+git fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2016-9579: RGW server DoS via request with invalid
        HTTP Origin header (boo#1014986).
    
    Bugfixes :
    
      - Update to version 10.2.6+git.1489493035.3ad7a68
    
      - 'tools/rados: default to include clone objects when
        excuting 'cache-flush-evict-all' (boo#1003891)
    
      - mon,ceph-disk: add lockbox permissions to bootstrap-osd
        (boo#1008435)
    
      - 'ceph_volume_client: fix _recover_auth_meta() method'
        (boo#1008501)
    
      - 'systemd/ceph-disk: reduce ceph-disk flock contention'
        (boo#1012100)
    
      - 'doc: add verbiage to rbdmap manpage' and 'Add Install
        section to systemd rbdmap.service file' (boo#1015748)
    
      - ceph-disk: systemd unit must run after local-fs.target
        (boo#1012100)
    
      - build/ops: restart [email protected] after 20s instead
        of 100ms (boo#1019616)
    
      - doc: add verbiage to rbdmap manpage and mention rbdmap
        in RBD quick start (boo#1015748)
    
      - doc: ceph-deploy man: remove references to mds destroy.
        Not implemented (boo#970642)
    
    Feature enhancements :
    
      - FATE#321098 :
    
      - rpm: deobfuscate SUSE-specific bconds
    
      - rpm: consider xio bcond on x86_64 and aarch64 only
    
      - rpm: remove s390 from SES ExclusiveArch
    
      - rpm: limit lttng/babeltrace to architectures
    
      - rpm: limit xio build
    
      - rpm: enable build for s390(x) in SLE
    
      - rpm: add 'without valgrind_devel' configure option"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003891"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1008435"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1008501"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012100"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014986"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019616"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=970642"
      );
      # https://features.opensuse.org/321098
      script_set_attribute(
        attribute:"see_also",
        value:"https://features.opensuse.org/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ceph packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mds-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-mon-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-osd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-radosgw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ceph-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcephfs1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librados2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libradosstriper1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librbd1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:librgw2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ceph-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-cephfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-cephfs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-rados");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-rados-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-fuse-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-mirror-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rbd-nbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-base-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-base-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-common-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-common-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-fuse-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-fuse-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-mds-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-mds-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-mon-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-mon-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-osd-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-osd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-radosgw-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-radosgw-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-resource-agents-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-test-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"ceph-test-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libcephfs-devel-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libcephfs1-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libcephfs1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librados-devel-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librados-devel-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librados2-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librados2-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libradosstriper-devel-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libradosstriper1-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libradosstriper1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librbd-devel-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librbd1-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librbd1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librgw-devel-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librgw2-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"librgw2-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-ceph-compat-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-cephfs-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-cephfs-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-rados-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-rados-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-rbd-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"python-rbd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-fuse-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-fuse-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-mirror-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-mirror-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-nbd-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"rbd-nbd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ceph-test / ceph-test-debuginfo / ceph / ceph-base / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2994.NASL
    descriptionAn update is now available for Red Hat Ceph Storage 1.3. This erratum is for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially crafted cross-origin HTTP request. (CVE-2016-9579)
    last seen2020-06-01
    modified2020-06-02
    plugin id110333
    published2018-06-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110333
    titleRHEL 7 : Red Hat Ceph Storage 1.3 (RHSA-2016:2994)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2954.NASL
    descriptionAn update is now available for Red Hat Ceph Storage 2.1. This erratum is for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially crafted cross-origin HTTP request. (CVE-2016-9579) Bug Fix(es) : * Due to a bug in the underlying source code, OSD nodes sometimes looped through the entire placement group, not only the requested segment, during the scrubbing process. Consequently, in some cases, the OSD nodes reached the
    last seen2020-06-01
    modified2020-06-02
    plugin id110332
    published2018-06-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110332
    titleRHEL 7 : Red Hat Ceph Storage 2.1 (RHSA-2016:2954)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3452-1.NASL
    descriptionIt was discovered that Ceph incorrectly handled the handle_command function. A remote authenticated user could use this issue to cause Ceph to crash, resulting in a denial of service. (CVE-2016-5009) Rahul Aggarwal discovered that Ceph incorrectly handled the authenticated-read ACL. A remote attacker could possibly use this issue to list bucket contents via a URL. (CVE-2016-7031) Diluga Salome discovered that Ceph incorrectly handled certain POST objects with null conditions. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-8626) Yang Liu discovered that Ceph incorrectly handled invalid HTTP Origin headers. A remote attacker could possibly use this issue to cuase Ceph to crash, resulting in a denial of service. (CVE-2016-9579). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103815
    published2017-10-12
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103815
    titleUbuntu 14.04 LTS : ceph vulnerabilities (USN-3452-1)

Redhat

advisories
  • rhsa
    idRHSA-2016:2954
  • rhsa
    idRHSA-2016:2956
  • rhsa
    idRHSA-2016:2994
  • rhsa
    idRHSA-2016:2995
rpms
  • ceph-base-1:10.2.3-17.el7cp
  • ceph-common-1:10.2.3-17.el7cp
  • ceph-debuginfo-1:10.2.3-17.el7cp
  • ceph-fuse-1:10.2.3-17.el7cp
  • ceph-mds-1:10.2.3-17.el7cp
  • ceph-mon-1:10.2.3-17.el7cp
  • ceph-osd-1:10.2.3-17.el7cp
  • ceph-radosgw-1:10.2.3-17.el7cp
  • ceph-selinux-1:10.2.3-17.el7cp
  • ceph-test-1:10.2.3-17.el7cp
  • libcephfs1-1:10.2.3-17.el7cp
  • libcephfs1-devel-1:10.2.3-17.el7cp
  • librados2-1:10.2.3-17.el7cp
  • librados2-devel-1:10.2.3-17.el7cp
  • librbd1-1:10.2.3-17.el7cp
  • librbd1-devel-1:10.2.3-17.el7cp
  • librgw2-1:10.2.3-17.el7cp
  • librgw2-devel-1:10.2.3-17.el7cp
  • python-cephfs-1:10.2.3-17.el7cp
  • python-rados-1:10.2.3-17.el7cp
  • python-rbd-1:10.2.3-17.el7cp
  • rbd-mirror-1:10.2.3-17.el7cp
  • ceph-1:0.94.9-9.el7cp
  • ceph-common-1:0.94.9-9.el7cp
  • ceph-debuginfo-1:0.94.9-9.el7cp
  • ceph-mon-1:0.94.9-9.el7cp
  • ceph-osd-1:0.94.9-9.el7cp
  • ceph-radosgw-1:0.94.9-9.el7cp
  • ceph-selinux-1:0.94.9-9.el7cp
  • ceph-test-1:0.94.9-9.el7cp
  • librados2-1:0.94.9-9.el7cp
  • librados2-devel-1:0.94.9-9.el7cp
  • librbd1-1:0.94.9-9.el7cp
  • librbd1-devel-1:0.94.9-9.el7cp
  • python-rados-1:0.94.9-9.el7cp
  • python-rbd-1:0.94.9-9.el7cp