
CVE-2020-25677 – ceph-ansible: insecure ownership on /etc/ceph/iscsi-gateway.conf configuration file
https://notcve.org/view.php?id=CVE-2020-25677
08 Dec 2020 — A flaw was found in Ceph-ansible v4.0.41 where it creates an /etc/ceph/iscsi-gateway.conf with insecure default permissions. This flaw allows any user on the system to read sensitive information within this file. The highest threat from this vulnerability is to confidentiality. Se ha encontrado un fallo en Ceph-ansible v4.0.41 en el que se crea un archivo /etc/ceph/iscsi-gateway.conf con permisos inseguros por defecto. Este fallo permite a cualquier usuario del sistema leer información sensible dentro de es... • https://bugzilla.redhat.com/show_bug.cgi?id=1892108 • CWE-312: Cleartext Storage of Sensitive Information •

CVE-2020-1716 – ceph-ansible: hard coded credential in ceph-ansible playbook
https://notcve.org/view.php?id=CVE-2020-1716
19 May 2020 — A flaw was found in the ceph-ansible playbook where it contained hardcoded passwords that were being used as default passwords while deploying Ceph services. Any authenticated attacker can abuse this flaw to brute-force Ceph deployments, and gain administrator access to Ceph clusters via the Ceph dashboard to initiate read, write, and delete Ceph clusters and also modify Ceph cluster configurations. Versions before ceph-ansible 6.0.0alpha1 are affected. Se encontró un fallo en el playbook ceph-ansible donde... • https://bugzilla.redhat.com/show_bug.cgi?id=1795592 • CWE-798: Use of Hard-coded Credentials •

CVE-2020-1700 – Ubuntu Security Notice USN-4304-1
https://notcve.org/view.php?id=CVE-2020-1700
07 Feb 2020 — A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by pile up of CLOSE_WAIT sockets, eventually leading to the exhaustion of available resources, preventing legitimate users from connecting to the system. Se encontró un fallo en la manera en que el front-end Ceph RGW Be... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00009.html • CWE-400: Uncontrolled Resource Consumption •

CVE-2019-10222 – ceph: Unauthenticated clients can crash ceph RGW configured with beast as frontend
https://notcve.org/view.php?id=CVE-2019-10222
28 Aug 2019 — A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients. Se detectó un fallo en la configuración de Ceph RGW con Beast como el front-end que maneja las peticiones de clientes. Un atacante no autenticado podría bloquear el servidor Ceph RGW mediante el envío de encabezados HTTP válido... • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10222 • CWE-755: Improper Handling of Exceptional Conditions •

CVE-2019-3821 – Ubuntu Security Notice USN-4035-1
https://notcve.org/view.php?id=CVE-2019-3821
27 Mar 2019 — A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of service. Se ha encontrado un error en la forma en la que el frontend de civetweb manejaba peticiones para el servidor RGW de ceph con SSL habilitado. Un atacante no autenticado podría crear múltiples conexiones al gateway RADOS de ceph p... • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3821 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVE-2017-7519 – Debian Security Advisory 4339-1
https://notcve.org/view.php?id=CVE-2017-7519
27 Jul 2018 — In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library. En Ceph, se ha encontrado un defecto de cadena de formato en la forma en la que libradosstriper analiza las entradas del usuario. Un usuario puede cerrar de manera inesperada una aplicación o servicio usando la librería libradosstriper. Multiple vulnerabilities were discovered in Ceph, a distributed storage replay attacks and calculated si... • http://www.securityfocus.com/bid/99075 • CWE-134: Use of Externally-Controlled Format String •

CVE-2018-10861 – ceph: ceph-mon does not perform authorization on OSD pool ops
https://notcve.org/view.php?id=CVE-2018-10861
10 Jul 2018 — A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected. Se ha encontrado un error en la forma en la que ceph mon maneja las peticiones de usuario. Cualquier usuario de ceph autenticado que tenga acceso de lectura en ceph puede eliminar, crear pools de almacenamiento de ceph y corromper imágenes instantáneas.... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVE-2018-1129 – ceph: cephx uses weak signatures
https://notcve.org/view.php?id=CVE-2018-1129
10 Jul 2018 — A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable. Se ha encontrado un error en la forma en la que el cálculo de firmas es gestionado por el protocolo de autenticación cephx. Un atacante que tenga acceso a la red de clústers ceph y que p... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVE-2017-12155 – openstack-tripleo-heat-templates: Ceph client keyring is world-readable when deployed by director
https://notcve.org/view.php?id=CVE-2017-12155
12 Dec 2017 — A resource-permission flaw was found in the openstack-tripleo-heat-templates package where ceph.client.openstack.keyring is created as world-readable. A local attacker with access to the key could read or modify data on Ceph cluster pools for OpenStack as though the attacker were the OpenStack service, thus potentially reading or modifying data in an OpenStack Block Storage volume. Se detectó una vulnerabilidad de permisos de recursos en el paquete openstack-tripleo-heat-templates donde se crea ceph.client.... • https://access.redhat.com/errata/RHSA-2018:0602 • CWE-306: Missing Authentication for Critical Function CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2016-7031 – ceph: RGW permits bucket listing when authenticated_users=read
https://notcve.org/view.php?id=CVE-2016-7031
29 Sep 2016 — The RGW code in Ceph before 10.0.1, when authenticated-read ACL is applied to a bucket, allows remote attackers to list the bucket contents via a URL. El código RGW en Ceph en versiones anteriores a 10.0.1, cuando la lectura autenticada ACL es aplicada a un compartimento, permite a atacantes remotos listar el contenido del compartimento a través de una URL. A flaw was found in Ceph RGW code which allows an anonymous user to list contents of RGW bucket by bypassing ACL which should only allow authenticated u... • http://docs.ceph.com/docs/master/release-notes/#v10-0-1 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-254: 7PK - Security Features •