Lucene search

K
ibmIBM25CDA5D7AE93E495770CB2F008BA2B1EB7AAE787574A85CF8D8C8F9D9528AE67
HistorySep 28, 2023 - 7:37 p.m.

Security Bulletin: IBM Instana Observability is vulnerable to arbitrary code execution

2023-09-2819:37:40
www.ibm.com
18
ibm
observability
instana
dns poisoning
code execution
vulnerability
network
upgrade

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.1%

Summary

IBM Observability with Instana could allow an attacker on the network to execute arbitrary code on the host after a successful DNS poisoning attack.

Vulnerability Details

CVEID:CVE-2023-37404
**DESCRIPTION:**IBM Observability with Instana could allow an attacker on the network to execute arbitrary code on the host after a successful DNS poisoning attack.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259789 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Observability with Instana (OnPrem) 1.0 Build version .243-.254

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to .255.

Link to Update:

<https://www.ibm.com/docs/en/instana-observability&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmobservability_with_instanaMatch1.0
OR
ibmobservability_with_instanaMatch.243
OR
ibmobservability_with_instanaMatch.254
VendorProductVersionCPE
ibmobservability_with_instana1.0cpe:2.3:a:ibm:observability_with_instana:1.0:*:*:*:*:*:*:*
ibmobservability_with_instana.243cpe:2.3:a:ibm:observability_with_instana:.243:*:*:*:*:*:*:*
ibmobservability_with_instana.254cpe:2.3:a:ibm:observability_with_instana:.254:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.1%

Related for 25CDA5D7AE93E495770CB2F008BA2B1EB7AAE787574A85CF8D8C8F9D9528AE67