Vulnerabilities > Redhat > Ceph Storage > 4.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-06 CVE-2022-3854 Unspecified vulnerability in Redhat Ceph Storage 3.0/4.0/5.0
A flaw was found in Ceph, relating to the URL processing on RGW backends.
network
low complexity
redhat
6.5
2022-08-25 CVE-2021-3979 Improper Authentication vulnerability in multiple products
A key length flaw was found in Red Hat Ceph Storage.
network
low complexity
redhat fedoraproject CWE-287
6.5
2022-07-25 CVE-2022-0670 A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system.
network
low complexity
linuxfoundation redhat fedoraproject
critical
9.1
2022-03-21 CVE-2022-26148 Cleartext Storage of Sensitive Information vulnerability in multiple products
An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix.
network
low complexity
grafana redhat CWE-312
7.5
2021-12-08 CVE-2021-4048 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18.
9.1
2021-05-27 CVE-2021-3509 Cross-site Scripting vulnerability in Redhat Ceph Storage 4.0
A flaw was found in Red Hat Ceph Storage 4, in the Dashboard component.
network
redhat CWE-79
4.3
2021-05-18 CVE-2021-3531 Reachable Assertion vulnerability in multiple products
A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21.
network
low complexity
redhat fedoraproject CWE-617
5.3
2021-05-17 CVE-2021-3524 Injection vulnerability in multiple products
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21.
network
low complexity
redhat fedoraproject debian CWE-74
6.5
2021-04-15 CVE-2021-20288 Improper Authentication vulnerability in multiple products
An authentication flaw was found in ceph in versions before 14.2.20.
7.2
2021-01-08 CVE-2020-25678 Cleartext Storage of Sensitive Information vulnerability in multiple products
A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text.
local
low complexity
redhat fedoraproject CWE-312
4.4