Lucene search

K
ibmIBMD5BA5E00F99362C9C5A268832804D91D6A08BE6EA57DA0829A8214013A76BEE2
HistoryJan 02, 2021 - 8:42 a.m.

Security Bulletin: Vulnerabilities have been addressed in IBM Cloud Pak System (Dec 2020)

2021-01-0208:42:47
www.ibm.com
6

0.001 Low

EPSS

Percentile

39.9%

Summary

Multiple vulnerabilities have been identified and addressed in IBM Cloud Pak System.

Vulnerability Details

CVEID:CVE-2020-4928
**DESCRIPTION:**IBM Cloud Pak System could allow a local privileged attacker to upload arbitrary files. By intercepting the request and modifying the file extention, the attacker could execute arbitrary code on the server.
CVSS Base score: 6.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191705 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-4916
**DESCRIPTION:**IBM Cloud Pak System is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191390 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-4910
**DESCRIPTION:**IBM Cloud Pak System is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191274 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-4919
**DESCRIPTION:**IBM Cloud Pak System has insufficient logout controls which could allow an authenticated privileged user to impersonate another user on the system.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191395 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2020-4913
**DESCRIPTION:**IBM Cloud Pak System could reveal credential information in the HTTP response to a local privileged user.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191288 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2020-4918
**DESCRIPTION:**IBM Cloud Pak System could allow l local privileged user to disclose sensitive information due to an insecure direct object reference in sell service console for the Platform System Manager.
CVSS Base score: 2.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191392 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-4909
**DESCRIPTION:**IBM Cloud Pak System is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191273 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-4912
**DESCRIPTION:**IBM Cloud Pak System Self Service Console could allow a privilege escalation by capturing the user request URL when logged in as a privileged user.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191287 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2020-4917
**DESCRIPTION:**IBM Cloud Pak System is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191391 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3

Remediation/Fixes

For unsupported or end of life release recommendation is to upgrade to uspported fixed release of the product.

For Cloud Pak System V2.3.0.1, V.2.3.1.1, v.2.3.2.0, v2.3.3.0, v.2.3.3.1, v.2.3.3.2

upgrade to Cloud Pak System v2.3.3.3

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak systemeq2.3

0.001 Low

EPSS

Percentile

39.9%

Related for D5BA5E00F99362C9C5A268832804D91D6A08BE6EA57DA0829A8214013A76BEE2