Lucene search

K
ibmIBM942F3D7AFAA006C700629014666EBC316612A715D6ED13E90CA3548086CB5746
HistoryJul 06, 2023 - 5:40 p.m.

Security Bulletin: XSS vulnerability affects IBM Cloud Object Storage System (CVE-2021-39014)

2023-07-0617:40:03
www.ibm.com
20
ibm cloud object storage
cross-site scripting
vulnerability
clevos
cve-2021-39014
security bulletin
ibm cos release
fixing vrm level

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.2%

Summary

XSS vulnerability affects IBM Cloud Object Storage System (CVE-2021-39014). This vulnerability has been addressed in the latest ClevOS releases.

Vulnerability Details

CVEID:CVE-2021-39014
**DESCRIPTION:**IBM Cloud Object System is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213650 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Object Storage System 3.15.8.97 or Prior Release

Remediation/Fixes

IBM COS Release Fixing VRM Level Platform Link to Fix/ Fix Availability Target
3.15 3.15.8.106 CLEVOS https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Cloud+Object+Storage+System&release=3.15.8.106&platform=All&function=all
3.16 3.16.0.47 CLEVOS https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Cloud+Object+Storage+System&release=3.16.0.47&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_object_storage_systemMatch3.15
CPENameOperatorVersion
cloud object storageeq3.15

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.2%

Related for 942F3D7AFAA006C700629014666EBC316612A715D6ED13E90CA3548086CB5746