Lucene search

K
ibmIBM035C389539432562F27F5413A06F4097C02C7FF65823202E8FE9331E5802C593
HistoryMar 11, 2024 - 5:43 p.m.

Security Bulletin: Vulnerability in Werkzeug affects IBM Cloud Pak for Data System 2.0 (CPDS 2.0)[CVE-2019-14322, CVE-2019-14806]

2024-03-1117:43:33
www.ibm.com
10
ibm cloud pak for data system
werkzeug
cve-2019-14322
cve-2019-14806
security bulletin

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.644 Medium

EPSS

Percentile

97.9%

Summary

The Werkzeug package is used by IBM Cloud Pak for Data System 2.0 . IBM Cloud Pak for Data System 2.0 has addressed the applicable CVEs[CVE-2019-14322, CVE-2019-14806]

Vulnerability Details

CVEID:CVE-2019-14322
**DESCRIPTION:**Pallets Werkzeug could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to the SharedDataMiddleware function containing “dot dot” sequences (/…/) in the Windows pathnames parameter to view arbitrary files on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/165262 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2019-14806
**DESCRIPTION:**Pallets Werkzeug could provide weaker than expected security, caused by an insufficient debugger PIN randomness issue when used with Docker. A remote attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/165078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak for Data System 2.0 2.0.0.0 - 2.0.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to latest version.

Affected Product(s) VRMF Remediation/Fixes
IBM Cloud Pak for Data System 2.0 2.0.2.1.IF1 Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak for data systemeq2.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.644 Medium

EPSS

Percentile

97.9%