[manjaro-security] [ASA-202011-22] ceph: multiple issues

Morten Linderud foxboron at archlinux.org
Sat Dec 5 15:27:22 CET 2020


Arch Linux Security Advisory ASA-202011-22
==========================================

Severity: High
Date    : 2020-11-26
CVE-ID  : CVE-2020-1759 CVE-2020-1760 CVE-2020-10753 CVE-2020-25660
Package : ceph
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1195

Summary
=======

The package ceph before version 15.2.6-1 is vulnerable to multiple
issues including authentication bypass, content spoofing, cross-site
scripting and private key recovery.

Resolution
==========

Upgrade to 15.2.6-1.

# pacman -Syu "ceph>=15.2.6-1"

The problems have been fixed upstream in version 15.2.6.

Workaround
==========

None.

Description
===========

- CVE-2020-1759 (private key recovery)

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat
Openshift Container Storage 4.2, where a nonce reuse vulnerability was
discovered in the secure mode of the messenger v2 protocol, which can
allow an attacker to forge auth tags and potentially manipulate the
data by leveraging the reuse of a nonce in a session. Messages
encrypted using a reused nonce value are susceptible to serious
confidentiality and integrity attacks.

- CVE-2020-1760 (cross-site scripting)

A flaw was found in the Ceph Object Gateway, where it supports request
sent by an anonymous user in Amazon S3. This flaw could lead to
potential XSS attacks due to the lack of proper neutralization of
untrusted input. If the attacker knows the path to a publicly readable
object on any RGW cluster and the object is at least large enough to
cover the attack body then it is possible to run an XSS on any object.

- CVE-2020-10753 (content spoofing)

A flaw was found in the Ceph Storage RadosGW (Ceph Object Gateway). The
vulnerability is related to the injection of HTTP headers via a CORS
ExposeHeader tag. The newline character in the ExposeHeader tag in the
CORS configuration file generates a header injection in the response
when the CORS request is made. This issue affects the RadosGW S3 API,
it does not affect the Swift API.

- CVE-2020-25660 (authentication bypass)

A flaw was found in the Cephx authentication protocol in versions
before 15.2.6 and before 14.2.14, where it does not verify Ceph clients
correctly and is then vulnerable to replay attacks in Nautilus. This
flaw allows an attacker with access to the Ceph cluster network to
authenticate with the Ceph service via a packet sniffer and perform
actions allowed by the Ceph service. This issue is a reintroduction of
CVE-2018-1128, affecting the msgr2 protocol. The msgr2 protocol is used
for all communication except older clients that do not support the
msgr2 protocol. The msgr1 protocol is not affected. The highest threat
from this vulnerability is to confidentiality, integrity, and system
availability.

Impact
======

An attacker might be able to decrypt and force Ceph messages, bypass
CORS and exploit XSS to trick a user into performing an unwanted
action.

References
==========

https://bugs.archlinux.org/task/67047
https://docs.ceph.com/en/latest/releases/octopus/#v15-2-1-octopus
https://docs.ceph.com/en/latest/releases/nautilus/#v14-2-9-nautilus
https://www.openwall.com/lists/oss-security/2020/04/07/2
https://github.com/ceph/ceph/pull/34482
https://github.com/ceph/ceph/commit/47c7e623546a7a33bd6bbddfb899fa9c9a40f40a
https://github.com/ceph/ceph/commit/f6c5ad8a5f534d73cba9c6bd794a89e879c46ecc
https://www.openwall.com/lists/oss-security/2020/04/07/1
https://github.com/ceph/ceph/commit/fce0b267446d6f3f631bb4680ebc3527bbbea002
https://github.com/ceph/ceph/commit/87a63d1743ec6428b43cc5a5977fa5e90f50b7ed
https://github.com/ceph/ceph/commit/c7da604cb101cbe78a257a29498a98c69964e0a6
https://docs.ceph.com/en/latest/releases/nautilus/#v14-2-10-nautilus
https://docs.ceph.com/en/latest/releases/octopus/#v15-2-4-octopus
https://github.com/ceph/ceph/pull/35773
https://github.com/ceph/ceph/commit/ea0a33719e1765a79eb0c7137262b8e93cd073e3
https://ceph.io/community/v15-2-6-octopus-released/
https://ceph.io/releases/v14-2-14-nautilus-released/
https://github.com/ceph/ceph/commit/4a82c72e3bdddcb625933e83af8b50a444b961f1
https://github.com/ceph/ceph/commit/6f5c4152ca2c6423e665cde2196c6301f76043a2
https://github.com/ceph/ceph/commit/949e2e595eda553aa68f697cee1dcfff3c09cf3f
https://security.archlinux.org/CVE-2020-1759
https://security.archlinux.org/CVE-2020-1760
https://security.archlinux.org/CVE-2020-10753
https://security.archlinux.org/CVE-2020-25660
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20201205/60bc9a60/attachment.sig>


More information about the manjaro-security mailing list