Vulnerabilities > CVE-2018-7262 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
redhat
fedoraproject
CWE-476
nessus

Summary

In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn't handle malformed HTTP headers properly, allowing for denial of service.

Vulnerable Configurations

Part Description Count
Application
Redhat
249
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0041_CEPH.NASL
    descriptionAn update of the ceph package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121941
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121941
    titlePhoton OS 2.0: Ceph PHSA-2018-2.0-0041
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-541.NASL
    descriptionThis update for ceph fixes the following issues : Security issues fixed : - CVE-2018-7262: rgw: malformed http headers can crash rgw (bsc#1081379). - CVE-2017-16818: User reachable asserts allow for DoS (bsc#1063014). Bug fixes : - bsc#1061461: OSDs keep generating coredumps after adding new OSD node to cluster. - bsc#1079076: RGW openssl fixes. - bsc#1067088: Upgrade to SES5 restarted all nodes, majority of OSDs aborts during start. - bsc#1056125: Some OSDs are down when doing performance testing on rbd image in EC Pool. - bsc#1087269: allow_ec_overwrites option not in command options list. - bsc#1051598: Fix mountpoint check for systemctl enable --runtime. - bsc#1070357: Zabbix mgr module doesn
    last seen2020-06-05
    modified2018-05-31
    plugin id110257
    published2018-05-31
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110257
    titleopenSUSE Security Update : ceph (openSUSE-2018-541)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1417-1.NASL
    descriptionThis update for ceph fixes the following issues: Security issues fixed : - CVE-2018-7262: rgw: malformed http headers can crash rgw (bsc#1081379). - CVE-2017-16818: User reachable asserts allow for DoS (bsc#1063014). Bug fixes : - bsc#1061461: OSDs keep generating coredumps after adding new OSD node to cluster. - bsc#1079076: RGW openssl fixes. - bsc#1067088: Upgrade to SES5 restarted all nodes, majority of OSDs aborts during start. - bsc#1056125: Some OSDs are down when doing performance testing on rbd image in EC Pool. - bsc#1087269: allow_ec_overwrites option not in command options list. - bsc#1051598: Fix mountpoint check for systemctl enable --runtime. - bsc#1070357: Zabbix mgr module doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id110123
    published2018-05-25
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110123
    titleSUSE SLED12 / SLES12 Security Update : ceph (SUSE-SU-2018:1417-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0546.NASL
    descriptionAn update for ceph is now available for Red Hat Ceph Storage 3.0 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es) : * ceph: Unauthenticated malformed HTTP requests handled by rgw_civetweb.cc:RGW::init_env() can lead to denial of service (CVE-2018-7262) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id108480
    published2018-03-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108480
    titleRHEL 7 : ceph (RHSA-2018:0546)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0041.NASL
    descriptionAn update of {'ceph', 'linux-esx', 'rsync', 'linux', 'linux-secure', 'linux-aws'} packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111300
    published2018-07-24
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111300
    titlePhoton OS 2.0 : ceph / linux-esx / rsync / linux / linux-secure / linux-aws (PhotonOS-PHSA-2018-2.0-0041) (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-ED907EF9A0.NASL
    descriptionNew release (1:12.2.4-1), includes Security fix for CVE-2018-7262 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-03-15
    plugin id108350
    published2018-03-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108350
    titleFedora 27 : 1:ceph (2018-ed907ef9a0)

Redhat

advisories
  • rhsa
    idRHSA-2018:0546
  • rhsa
    idRHSA-2018:0548
rpms
  • ceph-base-2:12.2.1-46.el7cp
  • ceph-common-2:12.2.1-46.el7cp
  • ceph-debuginfo-2:12.2.1-46.el7cp
  • ceph-fuse-2:12.2.1-46.el7cp
  • ceph-mds-2:12.2.1-46.el7cp
  • ceph-mgr-2:12.2.1-46.el7cp
  • ceph-mon-2:12.2.1-46.el7cp
  • ceph-osd-2:12.2.1-46.el7cp
  • ceph-radosgw-2:12.2.1-46.el7cp
  • ceph-selinux-2:12.2.1-46.el7cp
  • ceph-test-2:12.2.1-46.el7cp
  • libcephfs-devel-2:12.2.1-46.el7cp
  • libcephfs2-2:12.2.1-46.el7cp
  • librados-devel-2:12.2.1-46.el7cp
  • librados2-2:12.2.1-46.el7cp
  • libradosstriper1-2:12.2.1-46.el7cp
  • librbd-devel-2:12.2.1-46.el7cp
  • librbd1-2:12.2.1-46.el7cp
  • librgw-devel-2:12.2.1-46.el7cp
  • librgw2-2:12.2.1-46.el7cp
  • python-cephfs-2:12.2.1-46.el7cp
  • python-rados-2:12.2.1-46.el7cp
  • python-rbd-2:12.2.1-46.el7cp
  • python-rgw-2:12.2.1-46.el7cp
  • rbd-mirror-2:12.2.1-46.el7cp