Lucene search

K
ibmIBM0C131A2FC6B725426A12D22EE83C284BE9CCE2FFB89063750FDE3723652372D7
HistorySep 25, 2023 - 9:25 p.m.

Security Bulletin: Vulnerability with Python affect IBM Cloud Object Storage Systems (Sept2023v2)

2023-09-2521:25:06
www.ibm.com
21
python
ibm cloud object storage
vulnerability
clevos
security restriction bypass
remote attacker
race condition
sslsocket module
tls handshake
data encryption
client certificate injection
authentication bypass
cvss score
product version
remediation fix

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0005 Low

EPSS

Percentile

18.3%

Summary

Vulnerability with Python (CVE-2023-40217 This vulnerability have been addressed in the latest ClevOS releases

Vulnerability Details

CVEID:CVE-2023-40217
**DESCRIPTION:**Python could allow a remote attacker to bypass security restrictions, caused by a race condition in the SSLSocket module. When the socket is closed before the TLS handshake is complete, the data is treated as if it had been encrypted by TLS. An attacker could exploit this vulnerability to bypass the TLS handshake and inject a malicious client certificate into the connection and gain access to the server’s resources without being authenticated.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264374 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Object System 3.17.5.57 or Prior Releases
IBM Cloud Object System 3.17.0.108 or Prior LTSR Release

Remediation/Fixes

Product(s) Version Number Remediation/Fix
IBM Cloud Object System 3.17.5.79 https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Cloud+Object+Storage+System&release=3.17.4.79&platform=All&function=all
IBM Cloud Object System 3.17.0.121 https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Cloud+Object+Storage+System&release=3.17.0.121&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_object_storage_systemMatch3.17
CPENameOperatorVersion
ibm cloud object storage systemeq3.17

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0005 Low

EPSS

Percentile

18.3%