RHEL 8 / 9 : Red Hat Ceph Storage 5.3 Bug fix (RHSA-2023:0980)

high Nessus Plugin ID 171980

Synopsis

The remote Red Hat host is missing a security update for Red Hat Ceph Storage 5.3 Bug fix.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:0980 advisory.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* Ceph: ceph-crash.service allows local ceph user to root exploit (CVE-2022-3650)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

These updated packages include various bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages that provide various bugs and security fixes.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Ceph Storage 5.3 Bug fix package based on the guidance in RHSA-2023:0980.

See Also

http://www.nessus.org/u?5a60199f

http://www.nessus.org/u?b2511179

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2023:0980

https://bugzilla.redhat.com/show_bug.cgi?id=2008524

https://bugzilla.redhat.com/show_bug.cgi?id=2040337

https://bugzilla.redhat.com/show_bug.cgi?id=2064429

https://bugzilla.redhat.com/show_bug.cgi?id=2064441

https://bugzilla.redhat.com/show_bug.cgi?id=2073273

https://bugzilla.redhat.com/show_bug.cgi?id=2083468

https://bugzilla.redhat.com/show_bug.cgi?id=2094822

https://bugzilla.redhat.com/show_bug.cgi?id=2097680

https://bugzilla.redhat.com/show_bug.cgi?id=2099470

https://bugzilla.redhat.com/show_bug.cgi?id=2103677

https://bugzilla.redhat.com/show_bug.cgi?id=2106849

https://bugzilla.redhat.com/show_bug.cgi?id=2107407

https://bugzilla.redhat.com/show_bug.cgi?id=2111573

https://bugzilla.redhat.com/show_bug.cgi?id=2118263

https://bugzilla.redhat.com/show_bug.cgi?id=2118541

https://bugzilla.redhat.com/show_bug.cgi?id=2119100

https://bugzilla.redhat.com/show_bug.cgi?id=2120491

https://bugzilla.redhat.com/show_bug.cgi?id=2120497

https://bugzilla.redhat.com/show_bug.cgi?id=2120498

https://bugzilla.redhat.com/show_bug.cgi?id=2122275

https://bugzilla.redhat.com/show_bug.cgi?id=2122284

https://bugzilla.redhat.com/show_bug.cgi?id=2124417

https://bugzilla.redhat.com/show_bug.cgi?id=2125575

https://bugzilla.redhat.com/show_bug.cgi?id=2125578

https://bugzilla.redhat.com/show_bug.cgi?id=2126163

https://bugzilla.redhat.com/show_bug.cgi?id=2127110

https://bugzilla.redhat.com/show_bug.cgi?id=2127442

https://bugzilla.redhat.com/show_bug.cgi?id=2128215

https://bugzilla.redhat.com/show_bug.cgi?id=2129996

https://bugzilla.redhat.com/show_bug.cgi?id=2130667

https://bugzilla.redhat.com/show_bug.cgi?id=2130845

https://bugzilla.redhat.com/show_bug.cgi?id=2130901

https://bugzilla.redhat.com/show_bug.cgi?id=2135723

https://bugzilla.redhat.com/show_bug.cgi?id=2136407

https://bugzilla.redhat.com/show_bug.cgi?id=2136909

https://bugzilla.redhat.com/show_bug.cgi?id=2141164

https://bugzilla.redhat.com/show_bug.cgi?id=2142624

https://bugzilla.redhat.com/show_bug.cgi?id=2152053

https://bugzilla.redhat.com/show_bug.cgi?id=2153774

https://bugzilla.redhat.com/show_bug.cgi?id=2157952

https://bugzilla.redhat.com/show_bug.cgi?id=2158286

https://bugzilla.redhat.com/show_bug.cgi?id=2158690

https://bugzilla.redhat.com/show_bug.cgi?id=2159301

https://bugzilla.redhat.com/show_bug.cgi?id=2160209

https://bugzilla.redhat.com/show_bug.cgi?id=2160398

https://bugzilla.redhat.com/show_bug.cgi?id=2161478

https://bugzilla.redhat.com/show_bug.cgi?id=2161481

https://bugzilla.redhat.com/show_bug.cgi?id=2162135

https://bugzilla.redhat.com/show_bug.cgi?id=2164338

https://bugzilla.redhat.com/show_bug.cgi?id=2164853

https://bugzilla.redhat.com/show_bug.cgi?id=2165890

https://bugzilla.redhat.com/show_bug.cgi?id=2166652

https://bugzilla.redhat.com/show_bug.cgi?id=2166713

https://bugzilla.redhat.com/show_bug.cgi?id=2167549

https://bugzilla.redhat.com/show_bug.cgi?id=2168019

https://bugzilla.redhat.com/show_bug.cgi?id=2170812

Plugin Details

Severity: High

ID: 171980

File Name: redhat-RHSA-2023-0980.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/28/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3650

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ceph-grafana-dashboards, p-cpe:/a:redhat:enterprise_linux:ceph-mib, p-cpe:/a:redhat:enterprise_linux:python3-ceph-argparse, p-cpe:/a:redhat:enterprise_linux:librgw-devel, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-k8sevents, p-cpe:/a:redhat:enterprise_linux:cephadm, p-cpe:/a:redhat:enterprise_linux:librados-devel, p-cpe:/a:redhat:enterprise_linux:librbd-devel, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:ceph-test, p-cpe:/a:redhat:enterprise_linux:python3-cephfs, p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-prometheus-alerts, p-cpe:/a:redhat:enterprise_linux:ceph-mds, p-cpe:/a:redhat:enterprise_linux:ceph-resource-agents, p-cpe:/a:redhat:enterprise_linux:cephfs-top, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-dashboard, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-rook, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:libcephfs2, p-cpe:/a:redhat:enterprise_linux:ceph, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-modules-core, p-cpe:/a:redhat:enterprise_linux:python3-rados, p-cpe:/a:redhat:enterprise_linux:rbd-nbd, p-cpe:/a:redhat:enterprise_linux:librgw2, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-diskprediction-local, p-cpe:/a:redhat:enterprise_linux:cephfs-mirror, p-cpe:/a:redhat:enterprise_linux:libradospp-devel, p-cpe:/a:redhat:enterprise_linux:python3-ceph-common, p-cpe:/a:redhat:enterprise_linux:libradosstriper1, p-cpe:/a:redhat:enterprise_linux:ceph-osd, p-cpe:/a:redhat:enterprise_linux:ceph-mgr, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:ceph-mgr-cephadm, p-cpe:/a:redhat:enterprise_linux:ceph-base, p-cpe:/a:redhat:enterprise_linux:ceph-fuse, p-cpe:/a:redhat:enterprise_linux:rbd-mirror, p-cpe:/a:redhat:enterprise_linux:libcephsqlite, p-cpe:/a:redhat:enterprise_linux:ceph-immutable-object-cache, p-cpe:/a:redhat:enterprise_linux:python3-rbd, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:ceph-mon, p-cpe:/a:redhat:enterprise_linux:python3-rgw, p-cpe:/a:redhat:enterprise_linux:libcephfs-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/28/2023

Vulnerability Publication Date: 1/17/2023

Reference Information

CVE: CVE-2022-3650

CWE: 842

RHSA: 2023:0980