Lucene search

K
ibmIBM3A52F98FB2A9FDFA9AC5F1CB4088CEE8B6BAE80A799FC6C32019FA065A36D302
HistoryMar 06, 2020 - 8:58 p.m.

Security Bulletin: Security Vulnerabilities affect IBM Cloud Private for Data V2.1.0 NGINX (CVE-2019-12206, CVE-2019-12207, CVE-2019-12208, CVE-2019-20372), Docker (CVE-2019-17149, CVE-2019-17150), Kubernetes (CVE-2019-11245, CVE-2019-11253, CVE-2019-1022

2020-03-0620:58:47
www.ibm.com
2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Security Bulletin: Security Vulnerabilities affect IBM Cloud Private for Data V2.1.0 NGINX (CVE-2019-12206, CVE-2019-12207, CVE-2019-12208, CVE-2019-20372), Docker (CVE-2019-17149, CVE-2019-17150), Kubernetes (CVE-2019-11245, CVE-2019-11253, CVE-2019-10223, CVE-2019-17110)

Vulnerability Details

CVEID: CVE-2019-12206 DESCRIPTION: NGINX njs is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the nxt_utf8_encode function in nxt/nxt_utf8.c. By sending overly long data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/161279&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-12207 DESCRIPTION: NGINX njs is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the nxt_utf8_encode function in nxt/nxt_utf8.c. By sending overly long data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/161281&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2019-12208 DESCRIPTION: NGINX njs is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the njs_function_native_call function in njs/njs_function.c. By sending overly long data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/161282&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2019-11245 DESCRIPTION: Kubernetes kubelet could allow a local attacker to gain elevated privileges on the system, caused by an issue with running the container with root in the second run. An attacker could exploit this vulnerability to obtain root access in a container.
CVSS Base Score: 4.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/161858&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

CVEID: CVE-2019-17150 DESCRIPTION: Docker could allow a local authenticated attacker to gain elevated privileges on the system, caused by a flaw in docker-credential-secretservice. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of the application.
CVSS Base Score: 7.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/173371&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: Undefined

CVEID: CVE-2019-17149 **DESCRIPTION: *Docker could allow a local authenticated attacker to gain elevated privileges on the system, caused by a flaw in docker-credential-helpers. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of the application.
CVSS Base Score: 7.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/173370&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: Undefined

CVEID: CVE-2019-20372 DESCRIPTION: NGINX could allow a remote attacker to obtain sensitive information, caused by a flaw in certain error_page configurations. By sending a specially crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/174252&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2019-11253 DESCRIPTION: The Kubernetes API server is vulnerable to a denial of service, caused by a billion laughs attack, caused by an error when parsing YAML manifests. A remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/168618&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2019-10223 DESCRIPTION: Kubernetes kube-state-metrics could allow a remote attacker to obtain sensitive information, caused by a flaw in the experimental feature that enabled annotations to be exposed as metrics. By sending a specially-crafted request, an attacker could exploit this vulnerability to expose the secret content in metrics.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/165077&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2019-17110 DESCRIPTION: kube-state-metrics could allow a remote attacker to obtain sensitive information, caused by a flaw in the newly added experimental feature. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain the secret content in metrics.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/168365&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: Undefined

Affected Products and Versions

IBM Cloud Private for Data V2.1.0

Remediation/Fixes

Users of IBM Cloud Private for Data V2.1.0 are advised to:

Upgrade to IBM Cloud Pak for Data V2.5.0

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

<https://nvd.nist.gov/vuln/detail/CVE-2019-12206&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-12207&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-12208&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-11245&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-17150&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-17149&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-20372&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-111253&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-10223&gt;

<https://nvd.nist.gov/vuln/detail/CVE-2019-17110&gt;

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSHGYS”,“label”:“IBM Cloud Pak for Data”},“Component”:“”,“Platform”:[{“code”:“PF016”,“label”:“Linux”}],“Version”:“V2.1.0”,“Edition”:“”,“Line of Business”:{“code”:“LOB10”,“label”:“Data and AI”}}]

CPENameOperatorVersion
ibm cloud pak for dataeq2.1.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P