Lucene search

K
ibmIBM751740DF28FFBD1398BAB1CCB7840AA26198399CFF5B4BB6AF39E177AA85089D
HistoryAug 04, 2020 - 9:50 a.m.

Security Bulletin: IBM Cloud Pak for Integration is affected by multiple Node.js vulnerabilities

2020-08-0409:50:19
www.ibm.com
16

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

Summary

IBM Cloud Pak for Integration is vulnerable to Node.js CVE-2020-8172, CVE-2020-8174, and CVE-2020-11080, with details of each below.

Vulnerability Details

CVEID:CVE-2020-8172
**DESCRIPTION:**Node.js could allow a remote attacker to bypass security restrictions. The ‘session’ event could be emitted before the ‘secureConnect’ event and possibly allow for the reuse of the TLS session. An attacker could exploit this vulnerability to bypass host certificate verification and gain access to the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182814 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2020-8174
**DESCRIPTION:**Node.js is vulnerable to a buffer overflow, caused by multiple memory corruptions in the napi_get_value_string_latin1(), napi_get_value_string_utf8(), or napi_get_value_string_utf16() functions. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182816 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-11080
**DESCRIPTION:**Node.js is vulnerable to a denial of service, caused by an error in the HTTP/2 session frame which is limited to 32 settings by default. By sending overly large HTTP/2 SETTINGS frames, an attacker could exploit this vulnerability to consume all available CPU resources.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182815 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Platform Navigator in IBM Cloud Pak for Integration (CP4I) 2.2.1 (CP4I 2019.3.2.2)
Platform Navigator in IBM Cloud Pak for Integration (CP4I) 3.1.0 (CP4I 2020.1.1)
Asset Repository in IBM Cloud Pak for Integration (CP4I) 4.0.0 (CP4I 2020.1.1)
Platform Navigator in IBM Cloud Pak for Integration (CP4I) 2020.2.1-0 (CP4I 2020.2.1)
Asset Repository in IBM Cloud Pak for Integration (CP4I) 2020.2.1-0 (CP4I 2020.2.1)

Remediation/Fixes

Platform Navigator 2.2.1** in IBM Cloud Pak for Integration**** 2019.3.2.2**

Upgrade Platform Navigator to chart version 2.2.2 via IBM Global Catalog using Entitled Registry

Platform Navigator 3.1.0in IBM Cloud Pak for Integration 2020.1.1

Upgrade Platform Navigator to chart version 3.1.1 via IBM Global Catalog using Entitled Registry

Asset Repository 4.0.0in IBM Cloud Pak for Integration2020.1.1

Upgrade Asset Repository to chart version 4.0.1 via IBM Global Catalog using Entitled Registry

Platform Navigator2020.2.1-0in IBM Cloud Pak for Integration** 2020.2.1**

Upgrade Platform Navigator to 2020.2.1.1-0 using the Operator upgrade process described in the Knowledge Center <https://www.ibm.com/support/knowledgecenter/SSGT7J_20.2/upgrade/upgrade.html#platform-navigator&gt;

Asset Repository2020.2.1-0in IBM Cloud Pak for Integration** 2020.2.1**

Upgrade Asset Repository to 2020.2.1.1-0 using the Operator upgrade process described in the Knowledge Center <https://www.ibm.com/support/knowledgecenter/SSGT7J_20.2/asset_repo.html#upgrade&gt;

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C