Lucene search

K
ibmIBM8F8969011B918CBA97563137A3D7B2D716DB983AFD05D16B7C4E17F7C5B344E4
HistoryJul 29, 2020 - 8:21 a.m.

Security Bulletin: Vulnerability in Open Source logback used in IBM Cloud Pak System

2020-07-2908:21:56
www.ibm.com
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Vulnerability in logback used in IBM Cloud Pak System. IBM Cloud Pak System addressed vulnerability.

Vulnerability Details

CVEID:CVE-2017-5929
**DESCRIPTION:**QOS.ch Logback could allow a remote attacker to execute arbitrary code on the system, caused by a serialization error in the ocketServer and ServerSocketReceiver components. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/123503 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3.0.1, 2.3.1.1

Remediation/Fixes

For IBM Cloud Pak System V.2.3.0.1, V2.3.1.1,

Upgrade to IBM Cloud Pak System V2.3.2.0

Information on upgrading can be found here: <http://www.ibm.com/support/docview.wss?uid=ibm10887959&gt;.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak systemeq2.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P