Lucene search

K
ibmIBM822CDC766B20C1D63A2B8698D91465A35B736051CAB3A9782B12C6CDD86FB529
HistoryMay 15, 2023 - 12:07 p.m.

Security Bulletin: A security vulnerability in Node.js xmldom and msgpack5 module affects IBM Cloud Automation Manager

2023-05-1512:07:40
www.ibm.com
17
node.js
xmldom
msgpack5
ibm cloud automation manager
security vulnerability
remote attacker
cve-2021-21366
cve-2021-21368
vulnerability
bypass
security restrictions
remote code execution
ifix 3
system
ibm cloud.

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

82.4%

Summary

A security vulnerability in Node.js xmldom and msgpack5 module affects IBM Cloud Automation Manager.

Vulnerability Details

CVEID:CVE-2021-21366
**DESCRIPTION:**Node.js xmldom module could allow a remote attacker to bypass security restrictions, caused by improper preserve of system identifiers, FPIs or namespaces during XML processing. By repeatedly parsing and serializing specially-crafted documents, an attacker could exploit this vulnerability to cause unexpected syntactic changes in some downstream applications.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198139 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2021-21368
**DESCRIPTION:**Node.js msgpack5 module could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a prototype poisoning flaw when decodes a map containing a key proto. By sending a specially-crafted MessagePack data, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 6.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198140 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Automation Manager 4.2.0.1

Remediation/Fixes

Download IBM Cloud Automation Manager 4.2.0.1 iFix 3 from
https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build600412&includeSupersedes=0

Follow the instructions in Readme link in https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build600412&includeSupersedes=0 to install the iFix 3 to your IBM Cloud Automation Manager 4.2.0.1.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_automation_managerMatch4.2.0.1
VendorProductVersionCPE
ibmcloud_automation_manager4.2.0.1cpe:2.3:a:ibm:cloud_automation_manager:4.2.0.1:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

82.4%

Related for 822CDC766B20C1D63A2B8698D91465A35B736051CAB3A9782B12C6CDD86FB529