Lucene search

K
ibmIBM16341C7D5CE192D50D3FF2DD9C5F80889A200928131B2792FCFF17C24A2619B3
HistoryJan 16, 2024 - 3:16 p.m.

Security Bulletin: IBM Storage Ceph is vulnerable to Prototype Pollution in Ramda [CVE-2021-42581]

2024-01-1615:16:17
www.ibm.com
6
ibm storage ceph
remote code execution
prototype pollution
ramda
cve-2021-42581
vulnerability
upgrade

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.0%

Summary

Ramda is used by IBM Storage Ceph as part of the dashboard and in assorted other locations. [CVE-2021-42581] This bulletin identifies the steps to take to address the vulnerability in Ramda.

Vulnerability Details

CVEID:CVE-2021-42581
**DESCRIPTION:**Ramda could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution in the mapObjIndexed function. By supplying a specially-crafted object using the proto argument, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226072 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Ceph 5.3z1-z5
IBM Storage Ceph 6.1z1-z2

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.
Download the latest version of Ceph and upgrade to 6.1 by following instructions.

Workarounds and Mitigations

None

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.0%

Related for 16341C7D5CE192D50D3FF2DD9C5F80889A200928131B2792FCFF17C24A2619B3