Home Ā» Red Hat Enterprise Linux Ceph Storage at Risk: High-Risk IT Vulnerability! Vulnerability allows privilege escalation

Red Hat Enterprise Linux Ceph Storage at Risk: High-Risk IT Vulnerability! Vulnerability allows privilege escalation

by admin
Red Hat Enterprise Linux Ceph Storage at Risk: High-Risk IT Vulnerability!  Vulnerability allows privilege escalation

As the BSI reports, a vulnerability has been found in Red Hat Enterprise Linux Ceph Storage. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 14, 2023 to a vulnerability for Red Hat Enterprise Linux Ceph Storage that became known on March 1, 2023. The Linux operating system and the products Fedora Linux, Red Hat Enterprise Linux and Red Hat OpenShift are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Fedora Security Advisory FEDORA-2023-D6B219D19A (Status: 04/14/2023). Other useful sources are listed later in this article.

Security Advisory for Red Hat Enterprise Linux Ceph Storage – Risk: High

Risk level: 5 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the current vulnerability is rated as “high” with a base score of 8.8.

See also  Unique aloe vera comes from the natural purity of the Cape region of South Africa

Red Hat Enterprise Linux Ceph Storage Bug: Vulnerability allows privilege escalation

Red Hat Enterprise Linux (RHEL) is a popular Linux distribution.

A remote, authenticated attacker could exploit a vulnerability in Red Hat Enterprise Linux Ceph Storage to increase their privileges.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2022-3650.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux)
Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux)
Red Hat OpenShift Data Foundation 4 (cpe:/a:redhat:openshift)

General measures to deal with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Fedora Security Advisory FEDORA-2023-D6B219D19A vom 2023-04-14 (14.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-d6b219d19a

Red Hat Security Advisory RHSA-2023:1170 vom 2023-03-09 (09.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1170

Red Hat Security Advisory RHSA-2023:0980 vom 2023-02-28 (01.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:0980

See also  怐AI Generation怑Enter keywords!University of Copenhagen Research "MarioGPT" Helps Create Super Mario Levels-Hong Kong Economic Times-Instant News Channel-Technology-Hong Kong Economic Times-Instant News

Version history of this security alert

This is version 3 of this IT Security Advisory for Red Hat Enterprise Linux Ceph Storage. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

03/01/2023 – Initial version
03/09/2023 – Added new updates from Red Hat
04/14/2023 – Added new updates of Fedora

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editorial team.

roj/news.de

You may also like

1 comment

GDMXchange April 29, 2023 - 6:03 am

It’s been a pleasure to read.
A high-risk vulnerability has been found in Red Hat Enterprise Linux Ceph Storage, affecting Linux and products such as Fedora Linux, Red Hat Enterprise Linux, and Red Hat OpenShift. The CVE-2022-3650 vulnerability can be exploited remotely by authenticated attackers to escalate privileges, and a patch or workaround is recommended. Manufacturer updates, patches, and workarounds are available, and users should keep their systems up to date.
Patrice

Reply

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy