Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-14649
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
[UNKNOWN] | ceph-iscsi-cli |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/articles/3623521" }, { "name": "105434", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105434" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "name": "RHSA-2018:2838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "name": "RHSA-2018:2837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2837" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ceph-iscsi-cli", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/articles/3623521" }, { "name": "105434", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105434" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "name": "RHSA-2018:2838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "name": "RHSA-2018:2837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2837" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14649", "datePublished": "2018-10-09T17:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:13.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-14649\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-10-09T17:29:01.100\",\"lastModified\":\"2024-11-21T03:49:30.373\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado que el paquete ceph-isci-cli, tal y como se distribuye en Red Hat Ceph Storage 2 y 3, emplea python-werkzeug en modo de shell de depuraci\u00f3n. Esto se logra estableciendo debug=True en el archivo /usr/bin/rbd-target-api proporcionado por el paquete ceph-isci-cli. Esto permite que atacantes no autenticados accedan al shell de depuraci\u00f3n y escalen sus privilegios. Una vez el atacante se haya conectado exitosamente a este shell de depuraci\u00f3n, ser\u00e1 capaz de ejecutar comandos arbitrarios de forma remota. Estos comandos se ejecutar\u00e1n con los mismos privilegios que los del usuario que ejecuta la aplicaci\u00f3n que emplea python-werkzeug con el modo de shell de depuraci\u00f3n habilitado. En Red Hat Ceph Storage 2 y 3, el paquete ceph-isci-cli ejecuta la biblioteca python-werkzeug con permisos de nivel root.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516F4E8E-ED2F-4282-9DAB-D8B378F61258\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph-iscsi-cli:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3CE7814-9A4F-4626-9245-CEB3B28FC84B\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105434\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/articles/3623521\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2837\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2838\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ceph/ceph-iscsi-cli/issues/120\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/105434\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/articles/3623521\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2837\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2838\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ceph/ceph-iscsi-cli/issues/120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2018:2837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2837", "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2837.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:42+00:00", "generator": { "date": "2024-11-15T00:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2837", "initial_release_date": "2018-10-01T15:14:09+00:00", "revision_history": [ { "date": "2018-10-01T15:14:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:14:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:14:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
RHSA-2018:2837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2837", "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2837.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:42+00:00", "generator": { "date": "2024-11-15T00:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2837", "initial_release_date": "2018-10-01T15:14:09+00:00", "revision_history": [ { "date": "2018-10-01T15:14:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:14:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:14:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
RHSA-2018:2838
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 3.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2838", "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2838.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:48+00:00", "generator": { "date": "2024-11-15T00:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2838", "initial_release_date": "2018-10-01T15:13:30+00:00", "revision_history": [ { "date": "2018-10-01T15:13:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:13:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 3.1 Tools", "product": { "name": "Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:13:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
rhsa-2018:2838
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 3.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2838", "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2838.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:48+00:00", "generator": { "date": "2024-11-15T00:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2838", "initial_release_date": "2018-10-01T15:13:30+00:00", "revision_history": [ { "date": "2018-10-01T15:13:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:13:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 3.1 Tools", "product": { "name": "Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:13:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
rhsa-2018_2838
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 3.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2838", "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2838.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:48+00:00", "generator": { "date": "2024-11-15T00:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2838", "initial_release_date": "2018-10-01T15:13:30+00:00", "revision_history": [ { "date": "2018-10-01T15:13:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:13:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 3.1 Tools", "product": { "name": "Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.7-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.7-7.el7cp.src as a component of Red Hat Ceph Storage 3.1 Tools", "product_id": "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.7-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:13:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.1-Tools:ceph-iscsi-cli-0:2.7-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
rhsa-2018_2837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ceph-iscsi-cli is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "ceph-iscsi-cli provides a CLI interface similar to the targetcli tool used to interact with the kernel LIO subsystem.\n\nSecurity Fix(es):\n\n* It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges. (CVE-2018-14649)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2837", "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" }, { "category": "external", "summary": "1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2837.json" } ], "title": "Red Hat Security Advisory: ceph-iscsi-cli security update", "tracking": { "current_release_date": "2024-11-15T00:35:42+00:00", "generator": { "date": "2024-11-15T00:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2837", "initial_release_date": "2018-10-01T15:14:09+00:00", "revision_history": [ { "date": "2018-10-01T15:14:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-10-01T15:14:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T00:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 2.5 Tools", "product": { "name": "Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:2::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_id": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-iscsi-cli@2.0-7.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Client-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-iscsi-cli-0:2.0-7.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", "product_id": "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" }, "product_reference": "ceph-iscsi-cli-0:2.0-7.el7cp.src", "relates_to_product_reference": "7Workstation-RHEL-7-RHCEPH-2.5-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14649", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632078" } ], "notes": [ { "category": "description", "text": "It was found that rbd-target-api service provided by ceph-iscsi-cli was running in debug mode. An unauthenticated attacker could use this to remotely execute arbitrary code and escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph-iscsi-cli as shipped with Red Hat Ceph Storage 2 and 3. This flaw does not affect python-werkzeug library. It depends on if application uses python-werkzeug library with debug mode enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "category": "external", "summary": "RHBZ#1632078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14649", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "category": "external", "summary": "https://access.redhat.com/articles/3623521", "url": "https://access.redhat.com/articles/3623521" } ], "release_date": "2018-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-10-01T15:14:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "category": "workaround", "details": "To stop werkzeug debug mode started by rbd-target-api which is provided by ceph-iscsi-cli:\n\n1. ~]# systemctl stop rbd-target-api\n\n2. ~]# vi /usr/bin/rbd-target-api\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=True, \u003c==== change this to debug=False\n use_evalex=False, \u003c=== add this line to disable debugger code execution\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\nafter changes it should be\n\n# Start the API server\n...\n737 app.run(host=\u00270.0.0.0\u0027,\n738 port=settings.config.api_port,\n739 debug=False, \n use_evalex=False,\n740 use_reloader=False,\n741 ssl_context=context)\n...\n\n3. ~]# systemctl start rbd-target-api\n\n4. Limit exposure of port 5000/tcp: This port should be opened to trusted hosts which require to run \u0027gwcli\u0027.", "product_ids": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.noarch", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-iscsi-cli-0:2.0-7.el7cp.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ceph-iscsi-cli: rbd-target-api service runs in debug mode allowing for remote command execution" } ] }
gsd-2018-14649
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-14649", "description": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions.", "id": "GSD-2018-14649", "references": [ "https://access.redhat.com/errata/RHSA-2018:2838", "https://access.redhat.com/errata/RHSA-2018:2837" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-14649" ], "details": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions.", "id": "GSD-2018-14649", "modified": "2023-12-13T01:22:38.533564Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14649", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ceph-iscsi-cli", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-77", "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.securityfocus.com/bid/105434", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/105434" }, { "name": "https://access.redhat.com/articles/3623521", "refsource": "MISC", "url": "https://access.redhat.com/articles/3623521" }, { "name": "https://access.redhat.com/errata/RHSA-2018:2837", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "name": "https://access.redhat.com/errata/RHSA-2018:2838", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "name": "https://github.com/ceph/ceph-iscsi-cli/issues/120", "refsource": "MISC", "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "name": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b", "refsource": "MISC", "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:ceph-iscsi-cli:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14649" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" }, { "name": "https://github.com/ceph/ceph-iscsi-cli/issues/120", "refsource": "CONFIRM", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "name": "https://access.redhat.com/articles/3623521", "refsource": "CONFIRM", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://access.redhat.com/articles/3623521" }, { "name": "RHSA-2018:2838", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "name": "RHSA-2018:2837", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "name": "105434", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105434" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-13T04:51Z", "publishedDate": "2018-10-09T17:29Z" } } }
ghsa-vq9p-965j-5xf8
Vulnerability from github
It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions.
{ "affected": [], "aliases": [ "CVE-2018-14649" ], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-10-09T17:29:00Z", "severity": "CRITICAL" }, "details": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions.", "id": "GHSA-vq9p-965j-5xf8", "modified": "2022-05-13T01:34:30Z", "published": "2022-05-13T01:34:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14649" }, { "type": "WEB", "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "type": "WEB", "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" }, { "type": "WEB", "url": "https://access.redhat.com/articles/3623521" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2018-14649" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632078" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105434" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2018-14649
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | ceph_storage | 2.0 | |
redhat | ceph_storage | 3.0 | |
redhat | ceph-iscsi-cli | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "516F4E8E-ED2F-4282-9DAB-D8B378F61258", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph-iscsi-cli:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3CE7814-9A4F-4626-9245-CEB3B28FC84B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and escalate privileges. Once an attacker has successfully connected to this debug shell they will be able to execute arbitrary commands remotely. These commands will run with the same privileges as of user executing the application which is using python-werkzeug with debug shell mode enabled. In - Red Hat Ceph Storage 2 and 3, ceph-isci-cli package runs python-werkzeug library with root level permissions." }, { "lang": "es", "value": "Se ha detectado que el paquete ceph-isci-cli, tal y como se distribuye en Red Hat Ceph Storage 2 y 3, emplea python-werkzeug en modo de shell de depuraci\u00f3n. Esto se logra estableciendo debug=True en el archivo /usr/bin/rbd-target-api proporcionado por el paquete ceph-isci-cli. Esto permite que atacantes no autenticados accedan al shell de depuraci\u00f3n y escalen sus privilegios. Una vez el atacante se haya conectado exitosamente a este shell de depuraci\u00f3n, ser\u00e1 capaz de ejecutar comandos arbitrarios de forma remota. Estos comandos se ejecutar\u00e1n con los mismos privilegios que los del usuario que ejecuta la aplicaci\u00f3n que emplea python-werkzeug con el modo de shell de depuraci\u00f3n habilitado. En Red Hat Ceph Storage 2 y 3, el paquete ceph-isci-cli ejecuta la biblioteca python-werkzeug con permisos de nivel root." } ], "id": "CVE-2018-14649", "lastModified": "2024-11-21T03:49:30.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-09T17:29:01.100", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105434" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://access.redhat.com/articles/3623521" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://access.redhat.com/articles/3623521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2838" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/issues/120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.