Red Hat Ceph Storage 5.3 update for Moment.js



Published: 2023-01-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24785
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

python-werkzeug (Red Hat package)
Operating systems & Components / Operating system package or component

python-dataclasses (Red Hat package)
Operating systems & Components / Operating system package or component

ceph-iscsi (Red Hat package)
Operating systems & Components / Operating system package or component

ceph-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

ceph (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU62463

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24785

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the npm version of Moment.js. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 8.0 - 9

python-werkzeug (Red Hat package): before 2.0.3-3.el8cp

python-dataclasses (Red Hat package): before 0.8-3.el8cp

ceph-iscsi (Red Hat package): before 3.6-1.el8cp

ceph-ansible (Red Hat package): before 6.0.28.3-1.el8cp

ceph (Red Hat package): before 16.2.10-94.el9cp

External links

http://access.redhat.com/errata/RHSA-2023:0076


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###