Lucene search

K
ibmIBM457976D036A9727595E7D0B4E23B2C8A5969985D507BD19B814EF0A8B100D2A7
HistoryMay 19, 2021 - 5:07 p.m.

Security Bulletin: A security vulnerability in Node.js braces and netmask module affects IBM Cloud Automation Manager

2021-05-1917:07:37
www.ibm.com
9

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

38.7%

Summary

A security vulnerability in Node.js braces and netmask module affects IBM Cloud Automation Manager.

Vulnerability Details

CVEID:CVE-2018-1109
**DESCRIPTION:**Node.js braces module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw. By using a specially-crafted regex input, a remote attacker could exploit this vulnerability to cause an impact of about 10 seconds matching time for data 50K characters long, and results in a denial of service condition.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/199128 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2021-29418
**DESCRIPTION:**Node.js netmask module could allow a remote attacker to bypass security restrictions, caused by improper handling of certain unexpected characters in an IP address string. By using a specially-crafted argument using octal literals, an attacker could exploit this vulnerability to bypass access control that is based on IP addresses.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/199130 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Automation Manager 4.2.0.1

Remediation/Fixes

Download IBM Cloud Automation Manager 4.2.0.1 iFix 3 from
https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build600412&includeSupersedes=0

Follow the instructions in Readme link in https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build600412&includeSupersedes=0 to install the iFix 3 to your IBM Cloud Automation Manager 4.2.0.1.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud automation managereq4.2.0.1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

38.7%

Related for 457976D036A9727595E7D0B4E23B2C8A5969985D507BD19B814EF0A8B100D2A7