Lucene search

K
ibmIBM68FAEC75CF647468C978253BC28F6931E2624F8439DEEC13F3D02F76A80BFC56
HistoryJun 22, 2022 - 2:32 p.m.

Security Bulletin: Vulnerabilities in HAProxy Watson Knowledge Catalog for IBM Cloud Pak for Data

2022-06-2214:32:48
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

71.4%

Summary

Multiple vulnerabilities in HAProxy distributed as part of Watson Knowledge Catalog for IBM Cloud Pak for Data. The issues are now addressed.

Vulnerability Details

CVEID:CVE-2021-39241
**DESCRIPTION:**HAProxy could allow a remote attacker to bypass security restrictions, caused by improper input validation by the “:method” field. By sending a specially-crafted request, an attacker could exploit this vulnerability to allow a request to be routed to a wrong server.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/207699 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2021-39242
**DESCRIPTION:**HAProxy could allow a remote attacker to bypass security restrictions, caused by the mishandling of mismatch between “:authority” and “Host” headers. By sending a specially-crafted request, an attacker could exploit this vulnerability to control the HTTP Host header.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/207700 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2021-39240
**DESCRIPTION:**HAProxy could allow a remote attacker to obtain sensitive information, caused by improper validatiing if scheme and path portions of a URI have the expected characters. By sending a specially-crafted request, an attacker could exploit this vulnerability to see a different authority or URL prefix, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/207698 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Knowledge Catalog on-prem 3.0
IBM Watson Knowledge Catalog on-prem 3.5.1
IBM Watson Knowledge Catalog on-prem 4.0

Remediation/Fixes

Watson Knowledge Catalog for IBM Cloud Pak for Data 4.0: install Refresh 2 of Cloud Pak for Data Version 4.0: <https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=overview-whats-new#whats-new__refresh2&gt;

Watson Knowledge Catalog for IBM Cloud Pak for Data 3.5.1: install Refresh 10 of Cloud Pak for Data Version 3.5: <https://www.ibm.com/docs/en/cloud-paks/cp-data/3.5.0?topic=overview-whats-new#whats-new__refresh-10&gt;

Watson Knowledge Catalog for IBM Cloud Pak for Data 3.0: No fix available but you can upgrade to Watson Knowledge Catalog for IBM Cloud Pak for Data 3.5.7 or 4.0.2 or higher

Workarounds and Mitigations

The HAProxy service is not exposed outside of the OpenShift cluster hosting Cloud Pak for Data which is limiting the ability to exploit this vulnerability.

CPENameOperatorVersion
ibm cloud pak for dataeq2.5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

71.4%

Related for 68FAEC75CF647468C978253BC28F6931E2624F8439DEEC13F3D02F76A80BFC56