• [ GLSA 202105-39 ] Ceph: Multiple vulnerabilities

    From Thomas Deutschmann@21:1/5 to All on Wed May 26 23:00:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --5LRVOSBB0sGkwHLe1XHkavt3bk79zRPdS
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-39
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Ceph: Multiple vulnerabilities
    Date: May 26, 2021
    Bugs: #760824, #761969, #783486, #791253
    ID: 202105-39

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Ceph, the worst of which
    could result in privilege escalation.

    Background
    ==========

    Ceph is a distributed network file system designed to provide excellent performance, reliability, and scalability.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 sys-cluster/ceph < 14.2.21 >= 14.2.21

    Description
    ===========

    Multiple vulnerabilities have been discovered in Ceph. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Ceph users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-cluster/ceph-14.2.21"

    References
    ==========

    [ 1 ] CVE-2020-10753
    https://nvd.nist.gov/vuln/detail/CVE-2020-10753
    [ 2 ] CVE-2020-1759
    https://nvd.nist.gov/vuln/detail/CVE-2020-1759
    [ 3 ] CVE-2020-1760
    https://nvd.nist.gov/vuln/detail/CVE-2020-1760
    [ 4 ] CVE-2020-25660
    https://nvd.nist.gov/vuln/detail/CVE-2020-25660
    [ 5 ] CVE-2020-25678
    https://nvd.nist.gov/vuln/detail/CVE-2020-25678
    [ 6 ] CVE-2020-27781
    https://nvd.nist.gov/vuln/detail/CVE-2020-27781
    [ 7 ] CVE-2021-20288
    https://nvd.nist.gov/vuln/detail/CVE-2021-20288

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-39

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --5LRVOSBB0sGkwHLe1XHkavt3bk79zRPdS--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCutigFAwAAAAAACgkQRObr3Jv2BVm3 EAf9FK5GfaPTCdccKTfgZqsyRE8Iy1JH2+sRCN6Edkwxd7XTymMBqhKn8RHxPMpe0efccR6z2dxa hdpQugPqrgGl8xMBQ92441/XocKCQV1YWOZG4gW+S1PiYYi1Pz7C/zT1LPBVkLpEF/mKK8PwP+TT XEJn0RLFDH0tW8buWS+xcYG15c5VvTmnNHORxJRW/TOE/2piXiNGlaJ0tNvhj8jeAx9VMRu6qYlk 2JRVJZgevZEJzyZKGlG6MGl9wLTC1vdmDyUZ84m/xUHei9KYyBQ3sKB2TW/fBKog289uUUKkExHT T7idmf0OeiJYC777xuDy6DcIjO5JndL1aX5zuZpgQg==
    =S2Sd
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)