Lucene search

K
ibmIBMA5CDE0270081ADCED995CB9AFD0D284918E4F1778819E11B07109D4D4BA5D43E
HistoryAug 05, 2024 - 8:22 p.m.

Security Bulletin: IBM Storage Ceph is vulnerable to Buffer Under-read in the RHEL UBI (CVE-2024-25629)

2024-08-0520:22:03
www.ibm.com
7
ibm storage ceph
buffer under-read
rhel ubi
cve-2024-25629
denial of service
out-of-bounds read
c-ares
ibm
upgrade

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

Summary

RHEL UBI is used by IBM Storage Ceph as the base operating system. This bulletin identifies the steps to take to address the vulnerability in the RHEL UBI. CVE-2024-25629.

Vulnerability Details

CVEID:CVE-2024-25629
**DESCRIPTION:**C-ares is vulnerable to a denial of service, caused by an out-of-bounds read in ares__read_line(). By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283978 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Ceph 7.0-7.0z2
IBM Storage Ceph 6.0, 6.1-6.1z6
IBM Storage Ceph 5.3-5.3z6

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.
Download the latest version of IBM Storage Ceph and upgrade to 7.1 by following instructions.

<https://public.dhe.ibm.com/ibmdl/export/pub/storage/ceph/&gt;
<https://www.ibm.com/docs/en/storage-ceph/7?topic=upgrading&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorage_cephMatch7.0
OR
ibmstorage_cephMatch7.0
OR
ibmstorage_cephMatch2
OR
ibmstorage_cephMatch6.0
OR
ibmstorage_cephMatch6.1
OR
ibmstorage_cephMatch6.1
OR
ibmstorage_cephMatch6
OR
ibmstorage_cephMatch5.3
OR
ibmstorage_cephMatch5.3
OR
ibmstorage_cephMatch6
VendorProductVersionCPE
ibmstorage_ceph7.0cpe:2.3:a:ibm:storage_ceph:7.0:*:*:*:*:*:*:*
ibmstorage_ceph2cpe:2.3:a:ibm:storage_ceph:2:*:*:*:*:*:*:*
ibmstorage_ceph6.0cpe:2.3:a:ibm:storage_ceph:6.0:*:*:*:*:*:*:*
ibmstorage_ceph6.1cpe:2.3:a:ibm:storage_ceph:6.1:*:*:*:*:*:*:*
ibmstorage_ceph6cpe:2.3:a:ibm:storage_ceph:6:*:*:*:*:*:*:*
ibmstorage_ceph5.3cpe:2.3:a:ibm:storage_ceph:5.3:*:*:*:*:*:*:*

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High