Lucene search

K
ibmIBM7AB294353AB1D76C55DA8874BC0F4F0DE5EEED97886D9B0B621BDF71EA4EBC0C
HistoryMar 12, 2019 - 10:45 p.m.

Security Bulletin: A Security Vulnerability affects IBM Cloud Private - Python

2019-03-1222:45:01
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Cloud Private, Cloud Foundry for IBM Cloud Private and IBM Cloud Automation Manager are vulnerable to a security vulnerability in Python

Vulnerability Details

CVEID: CVE-2018-14647 DESCRIPTION: Python is vulnerable to a denial of service, caused by a flaw in the elementtree C accelerator. By using a specially-crafted XML document, a remote attacker could exploit this vulnerability to cause a resource exhaustion.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150579&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

  • IBM Cloud Private 2.1.x, 3.1.0, 3.1.1
  • Cloud Foundry for IBM Cloud Private 3.1.1
  • IBM Cloud Automation Manager 3.1.0

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private 3.1.2
  • IBM Cloud Private 3.1.1

For IBM Cloud Private 3.1.1

  • Apply these patches:

For IBM Cloud Private, 2.1.x, 3.1.0:

  • Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud Private 3.1.2.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM support for assistance

For Cloud Foundry for IBM Cloud Private 3.1.1:

Use the following cli command to install the buildpack:

cf create-buildpack [BUILDPACK_NAME] [BUILDPACK_ZIP_FILE-PATH] 1


For IBM Cloud Automation Manager 3.1.0:

  • Upgrade the Pattern Manager and Software Repository docker container using the instructions below:

You can upgrade the Pattern Manager and Software Repository docker containers that are created using Content Runtime template 2.1, 2.2 and 2.3. Before upgrading your Pattern Manager and Software Repository docker containers, make sure you have no middleware content template deployments, destructions or deletes in β€œProgress” state. If there are, then wait for them to complete before starting your upgrade.

Follow the steps below to upgrade your containers.

1. Log into Content Runtime System.

2. Find the image version using docker ps. If the image name is appended with 1.0-current, then you are using 1.0-current image. If the image name is appended with 2.0-current, then you are using 2.0-current image. (Example: If the image name is camc-pattern-manager:1.0-current then you are using 1.0-current and if the image name is camc-pattern-manager:2.0-current then you are using 2.0-current)

3. Execute the following command to update your container to the latest version of Pattern Manager and Software Repository docker containers. Execution of this command will upgrade both Pattern Manager and Software Repository docker container.

~/advanced-content-runtime/image-upgrade.sh camc-sw-repo <image-version>

Example:

If your current image version is 1.0-current then execute

~/advanced-content-runtime/image-upgrade.sh camc-sw-repo 1.0-current

If your current image version is 2.0-current then execute

~/advanced-content-runtime/image-upgrade.sh camc-sw-repo 2.0-current

4. To verify the upgrade, after successful execution of the above command, execute the following steps
a. Get the container ID of the containers using docker ps
b. Execute the following docker exec command to work on Pattern Manager container

docker exec -it <camc-pattern-manager-container-id> /bin/bash

c. In the Pattern Manager container execute python and you should see the following as python version

Python 2.7.15rc1

Execute cat /etc/os-release and you should see 18.04.1 LTS (Bionic Beaver) as Ubuntu version

d. Execute the following docker exec command to work on Software Repository container

docker exec -it <camc-software-repo-container-id> /bin/bash

e. In the Software Repository container execute python and you should see

bash: python: command not found

Execute cat /etc/os-release and you should see 18.04.1 LTS (Bionic Beaver) as Ubuntu version

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud privateeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P