Lucene search

K
ibmIBM4CF2C9A20184A5816B4E55147344E997CDBCDB89A8C4381D6E389270D575F80C
HistoryJan 18, 2024 - 9:15 p.m.

Security Bulletin: IBM Storage Ceph is vulnerable to Uncontrolled Resource Consumption in Ceph (CVE-2023-46159)

2024-01-1821:15:03
www.ibm.com
5
ibm storage ceph
vulnerability
cve-2023-46159
fix
upgrade
denial of service

6.4 Medium

AI Score

Confidence

High

Summary

Ceph is used by IBM Storage Ceph as storage. CVE-2023-46159 This bulletin identifies the steps to take to address the vulnerability in Ceph.

Vulnerability Details

CVEID:CVE-2023-46159
**DESCRIPTION:**IBM Storage Ceph could allow an authenticated user on the network to cause a denial of service from RGW.
CVSS Base score: 2.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268906 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Ceph <6.1z2
IBM Storage Ceph 5.3z1-z5

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.
Download the latest version of IBM Storage Ceph and upgrade to 6.1z2 by following instructions.

<https://public.dhe.ibm.com/ibmdl/export/pub/storage/ceph/&gt;
<https://www.ibm.com/docs/en/storage-ceph/6?topic=upgrading&gt;

Workarounds and Mitigations

None

6.4 Medium

AI Score

Confidence

High

Related for 4CF2C9A20184A5816B4E55147344E997CDBCDB89A8C4381D6E389270D575F80C