ALT-PU-2019-1500-1
Closed vulnerabilities
Published: 2020-04-22
BDU:2021-03718
Уязвимость системы хранения данных Ceph, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
Severity: HIGH (7.5)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
Published: 2019-01-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-16889
Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
Published: 2020-04-22
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2020-12059
An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer exception.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- https://bugzilla.suse.com/show_bug.cgi?id=1170170
- https://docs.ceph.com/docs/master/releases/mimic/
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- https://tracker.ceph.com/issues/44967
- USN-4528-1
- https://bugzilla.suse.com/show_bug.cgi?id=1170170
- USN-4528-1
- https://tracker.ceph.com/issues/44967
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- https://docs.ceph.com/docs/master/releases/mimic/