Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6063-1: Ceph vulnerabilities

9 May 2023

Several security issues were fixed in Ceph.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ceph - distributed storage and file system

Details

Mark Kirkwood discovered that Ceph incorrectly handled certain key lengths.
An attacker could possibly use this issue to create non-random encryption
keys. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2021-3979)

It was discovered that Ceph incorrectly handled the volumes plugin. An
attacker could possibly use this issue to obtain access to any share. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-0670)

It was discovered that Ceph incorrectly handled crash dumps. A local
attacker could possibly use this issue to escalate privileges to root. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-3650)

It was discovered that Ceph incorrectly handled URL processing on RGW
backends. An attacker could possibly use this issue to cause RGW to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 22.10. (CVE-2022-3854)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.10
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-6292-1: python3-rados, libsqlite3-mod-ceph, python3-rbd, ceph-mgr-modules-core, cephfs-shell, librados2, python3-rgw, libcephfs-jni, ceph-base, python3-ceph-common, librados-dev, rbd-mirror, python3-ceph-argparse, libsqlite3-mod-ceph-dev, ceph, ceph-mon, crimson-osd, ceph-common, libradosstriper1, python3-ceph, rbd-fuse, rbd-nbd, ceph-volume, librbd-dev, radosgw, libcephfs2, librbd1, ceph-osd, libradospp-dev, ceph-mds, librgw2, ceph-prometheus-alerts, ceph-mgr-cephadm, ceph-mgr-k8sevents, ceph-mgr-dashboard, ceph-resource-agents, rados-objclass-dev, ceph-immutable-object-cache, ceph-mgr-rook, ceph-grafana-dashboards, libcephfs-dev, cephadm, libradosstriper-dev, librgw-dev, libcephfs-java, ceph-mgr-diskprediction-local, cephfs-mirror, ceph-mgr, ceph-fuse, python3-cephfs