Lucene search

K
ibmIBM835BD9A3E6B82A765CBE4787A8FD2DCCFE5A4705A6637F6BD9AB67CA7E744CBB
HistoryOct 03, 2019 - 10:50 p.m.

Security Bulletin: IBM Cloud Private for Data is affected by a vulnerability in Go Language (CVE-2019-6486)

2019-10-0322:50:40
www.ibm.com
7

0.038 Low

EPSS

Percentile

91.9%

Summary

IBM Cloud Private for Data is affected by a denial of service vulnerability in Open Source Go Language which could allow a local attacker to consume all available CPU resources.

Vulnerability Details

CVEID: CVE-2019-6486 DESCRIPTION: Golang Go is vulnerable to a denial of service, caused by mishandling P-521 and P-384 elliptic curves. By using specially-crafted inputs, a local attacker could exploit this vulnerability to consume all available CPU resources.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156156&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cloud Private for Data V1.1.0

IBM Cloud Private for Data V1.2.0

IBM Cloud Private for Data V1.2.1

IBM Cloud Private for Data V2.1.0

Remediation/Fixes

  1. Users of IBM Cloud Private for Data V1.1.0, V1.2.0, and V1.2.1 are advised to upgrade to IBM Cloud Pak for Data V2.1.0.1, and to upgrade to IBM Cloud Private V3.1.2.
  2. Uses of IBM Cloud Private for Data 2.1.0 are advised to apply the IBM Cloud Pak for Data V2.1.0.1 Fix Pack, and to apply fix packs for IBM Cloud Private V3.1.2.

Workarounds and Mitigations

No workarounds are available at this time.

CPENameOperatorVersion
ibm cloud pak for dataeqany