Lucene search

K
ibmIBM16F66B97832860D406FAB64432E0147301D6F0D19FB7E8850DA58F7169E24582
HistoryOct 23, 2019 - 4:05 p.m.

Security Bulletin: Multiple vulnerabilities in MongoDB server affect IBM Cloud App Management

2019-10-2316:05:11
www.ibm.com
7

0.001 Low

EPSS

Percentile

43.0%

Summary

There are vulnerabilities in MongoDB used by IBM® Cloud App Management. IBM® Cloud App Management has addressed the applicable CVEs in a later version.

Vulnerability Details

CVEID: CVE-2019-2389 DESCRIPTION: MongoDB Server is vulnerable to a denial of service, caused by a flaw in the SysV init scripts. By inserting a specially-crafted PID file, a remote authenticated attacker could exploit this vulnerability to cause the kill to MongoDB process.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/166352&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2390 DESCRIPTION: MongoDB Server could allow a remote attacker to execute arbitrary code on the system. By creating malicious OpenSSL configuration files in a fixed location, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/166351&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud App Management V2019.2.0

Remediation/Fixes

IBM Cloud App Management was updated to remove MongoDB. Install or upgrade to a later version of IBM Cloud App Management to address these security vulnerabilities. IBM Cloud App Management V2019.2.1 and V2019.3.0 are available on IBM Passport Advantage .

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud app managementeq2019.2.0

0.001 Low

EPSS

Percentile

43.0%

Related for 16F66B97832860D406FAB64432E0147301D6F0D19FB7E8850DA58F7169E24582