Lucene search

K
ibmIBM36A705DC8B6AC07E5E1B5A8DC14844EA4E83EADB8FEAFAB5BF02844C75250EE3
HistoryDec 18, 2018 - 1:50 p.m.

Security Bulletin: IBM MQ Cloud Paks are vulnerable to multiple vulnerabilities in Systemd (CVE-2018-15688 CVE-2018-15687 CVE-2018-15686)

2018-12-1813:50:01
www.ibm.com
8

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Summary

Several vulnerabilities were identified with versions of Systemd which is included in IBM MQ Cloud Paks.

Vulnerability Details

CVEID: CVE-2018-15686 DESCRIPTION: systemd could allow a local attacker to gain elevated privileges on the system, caused by a flaw in the unit_deserialize function. By sending a specially-crafted request using NotifyAccess, an attacker could exploit this vulnerability to gain root privileges.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152039&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-15687 DESCRIPTION: systemd could allow a remote attacker to bypass security restrictions, caused by a race condition in the chown_one function. By sending a specially-crafted request, an attacker could exploit this vulnerability to set arbitrary permissions on arbitrary files.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152040&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-15688 DESCRIPTION: systemd is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the dhcp6 client. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152041&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM MQ CloudPak for IBM Cloud Private

v1.0.0 - v2.1.1

IBM MQ CloudPak for IBM Cloud Private on Red Hat OpenShift

v2.1.0 - v2.1.1

Remediation/Fixes

IBM MQ CloudPak for IBM Cloud Private

Apply FixPack IBM-MQ-Adv-Cloud-Pak-2.2.0 to upgrade to version 2.2.0

IBM MQ CloudPak for IBM Cloud Private on Red Hat OpenShift

Apply FixPack IBM-MQ-Adv-Cloud-Pak-2.2.0-RHOS to upgrade to version 2.2.0

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C