Lucene search

K
ibmIBMB59E66D48F0857CAF7D1E027D9D61A6B47B6A38A84D591D3BA5D0F21F8329436
HistoryMar 19, 2024 - 11:36 p.m.

Security Bulletin: IBM InfoSphere Information Server is affected by multiple vulnerabilities in Kubernetes ingress-nginx

2024-03-1923:36:04
www.ibm.com
6
ibm infosphere
information server
kubernetes
ingress-nginx
cve-2022-4886
cve-2023-5043
cve-2023-5044
remote attacker
sensitive information
arbitrary commands

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

68.1%

Summary

Multiple vulnerabilities in Kubernetes ingress-nginx used by IBM InfoSphere Information Server were addressed.

Vulnerability Details

CVEID:CVE-2022-4886
**DESCRIPTION:**Kubernetes could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw with path sanitization can be bypassed with log_format directive. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain credentials information, and use this information to launch further attacks against the affected system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/269570 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-5043
**DESCRIPTION:**Kubernetes ingress-nginx could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by improper input validation by the nginx.ingress.kubernetes.io/configuration-snippet annotation injection. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 7.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/269574 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)

CVEID:CVE-2023-5044
**DESCRIPTION:**Kubernetes ingress-nginx could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by improper input validation by the nginx.ingress.kubernetes.io/permanent-redirect annotation. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 7.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/269578 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server 11.7

Remediation/Fixes

Product VRMF APAR Remediation
InfoSphere Information Server, InfoSphere Information Server on Cloud 11.7 DT246796

--Apply IBM InfoSphere Information Server version 11.7.1.0
--Apply InfoSphere Information Server version 11.7.1.4
--Apply InfoSphere Information Server 11.7.1.4 Service pack 2
--Apply InfoSphere Information Server Microservices tier patch

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminfosphere_information_serverMatch11.7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

68.1%

Related for B59E66D48F0857CAF7D1E027D9D61A6B47B6A38A84D591D3BA5D0F21F8329436