Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : Ceph vulnerability (USN-6613-1)

medium Nessus Plugin ID 189748

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by a vulnerability as referenced in the USN-6613-1 advisory.

- A flaw was found in rgw. This flaw allows an unprivileged user to write to any bucket(s) accessible by a given key if a POST's form-data contains a key called 'bucket' with a value matching the bucket's name used to sign the request. This issue results in a user being able to upload to any bucket accessible by the specified access key as long as the bucket in the POST policy matches the bucket in the said POST form part. (CVE-2023-43040) (CVE-2023-43040)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6613-1

Plugin Details

Severity: Medium

ID: 189748

File Name: ubuntu_USN-6613-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/29/2024

Updated: 7/31/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2023-43040

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libradosstriper1, p-cpe:/a:canonical:ubuntu_linux:python3-rbd, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-cephadm, p-cpe:/a:canonical:ubuntu_linux:ceph-volume, p-cpe:/a:canonical:ubuntu_linux:librbd1, p-cpe:/a:canonical:ubuntu_linux:crimson-osd, p-cpe:/a:canonical:ubuntu_linux:radosgw, p-cpe:/a:canonical:ubuntu_linux:libcephfs2, p-cpe:/a:canonical:ubuntu_linux:rbd-nbd, p-cpe:/a:canonical:ubuntu_linux:python-rados, p-cpe:/a:canonical:ubuntu_linux:python3-rados, p-cpe:/a:canonical:ubuntu_linux:ceph-mds, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-modules-core, p-cpe:/a:canonical:ubuntu_linux:rados-objclass-dev, p-cpe:/a:canonical:ubuntu_linux:python3-ceph, p-cpe:/a:canonical:ubuntu_linux:ceph-immutable-object-cache, p-cpe:/a:canonical:ubuntu_linux:python-rbd, p-cpe:/a:canonical:ubuntu_linux:ceph-test, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-k8sevents, p-cpe:/a:canonical:ubuntu_linux:ceph-fuse, p-cpe:/a:canonical:ubuntu_linux:librgw2, p-cpe:/a:canonical:ubuntu_linux:python3-ceph-common, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-dashboard, p-cpe:/a:canonical:ubuntu_linux:cephadm, p-cpe:/a:canonical:ubuntu_linux:python-ceph, p-cpe:/a:canonical:ubuntu_linux:ceph-common, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:ceph-prometheus-alerts, p-cpe:/a:canonical:ubuntu_linux:python3-ceph-argparse, p-cpe:/a:canonical:ubuntu_linux:python-cephfs, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-rook, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-diskprediction-cloud, p-cpe:/a:canonical:ubuntu_linux:libcephfs-jni, p-cpe:/a:canonical:ubuntu_linux:libradospp-dev, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:libcephfs-dev, p-cpe:/a:canonical:ubuntu_linux:librgw-dev, p-cpe:/a:canonical:ubuntu_linux:ceph-resource-agents, p-cpe:/a:canonical:ubuntu_linux:python-rgw, p-cpe:/a:canonical:ubuntu_linux:libcephfs1, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ceph-fs-common, p-cpe:/a:canonical:ubuntu_linux:ceph-mgr-diskprediction-local, p-cpe:/a:canonical:ubuntu_linux:cephfs-mirror, p-cpe:/a:canonical:ubuntu_linux:libradosstriper-dev, p-cpe:/a:canonical:ubuntu_linux:librbd-dev, p-cpe:/a:canonical:ubuntu_linux:ceph-mon, p-cpe:/a:canonical:ubuntu_linux:cephfs-shell, p-cpe:/a:canonical:ubuntu_linux:ceph-grafana-dashboards, p-cpe:/a:canonical:ubuntu_linux:rbd-fuse, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ceph, p-cpe:/a:canonical:ubuntu_linux:ceph-osd, p-cpe:/a:canonical:ubuntu_linux:librados-dev, p-cpe:/a:canonical:ubuntu_linux:libsqlite3-mod-ceph-dev, p-cpe:/a:canonical:ubuntu_linux:libsqlite3-mod-ceph, p-cpe:/a:canonical:ubuntu_linux:python3-rgw, p-cpe:/a:canonical:ubuntu_linux:rest-bench, p-cpe:/a:canonical:ubuntu_linux:rbd-mirror, p-cpe:/a:canonical:ubuntu_linux:python3-cephfs, p-cpe:/a:canonical:ubuntu_linux:librados2, p-cpe:/a:canonical:ubuntu_linux:ceph-base, p-cpe:/a:canonical:ubuntu_linux:libcephfs-java

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2024

Vulnerability Publication Date: 10/12/2023

Reference Information

CVE: CVE-2023-43040

USN: 6613-1