Lucene search

K
ibmIBM83FF178EA4EB39A598EB6E1F84CB9F49B250A0D81A39FE58DB6018D773E1AAF8
HistoryApr 13, 2023 - 5:05 p.m.

Security Bulletin: Vulnerability Identified in Cloud Pak System (CVE-2020-4914)

2023-04-1317:05:18
www.ibm.com
23
ibm cloud pak system
vulnerability
cve-2020-4914
invalidate session
ui
rest api
security bulletin
ibm cloud pak system software suite
version 2.3.3.0
version 2.3
remediation
upgrade
fixcentral

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

Summary

Invalidate session vulnerability identified in IBM Cloud Pak System UI and Rest API at logout. IBM Cloud Pak System has addressed vulnerability.

Vulnerability Details

CVEID:CVE-2020-4914
**DESCRIPTION:**IBM Cloud Pak System does not invalidate session after logout which could allow a local user to impersonate another user on the system.
CVSS Base score: 4.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191290 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System Software Suite 2.3.3.0 - 2.3.3.5
IBM Cloud Pak System 2.3

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the fix reported below as soon as practical.

In response to vulnerability IBM release Cloud Pak System v2.3.3.6 on Intel

For IBM Cloud Pak System v2.3.0.1, v2.3.1.0, v2.3.3.0, v2.3.3.1, v2.3.3.2, v2.3.3.3, v2.3.3.3 Interim Fix1, v2.3.3.4, v2.3.3.5,

Upgrade to Cloud Pak System v2.3.3.6 available at FixCentral.

Information on upgrading at : <http://www.ibm.com/support/docview.wss?uid=ibm10887959&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_systemMatch2.3
VendorProductVersionCPE
ibmcloud_pak_system2.3cpe:2.3:a:ibm:cloud_pak_system:2.3:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

Related for 83FF178EA4EB39A598EB6E1F84CB9F49B250A0D81A39FE58DB6018D773E1AAF8