Lucene search

K
ibmIBM87D37B837EC97CADB70F317F705F93A433F74D4BB2C02CBA5725A7B8059C5242
HistoryMay 18, 2022 - 11:23 a.m.

Security Bulletin: PowerVC installation on RHEL is vulnerable to MariaDB with CVE-2021-27928

2022-05-1811:23:10
www.ibm.com
65

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.6%

Summary

Summary guidance: A remote code execution issue was discovered in MariaDB in the version PowerVC ships. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd.

Vulnerability Details

CVEID:CVE-2021-27928
**DESCRIPTION:**MariaDB could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by improper input validation. By sending specially-crafted input using the wsrep_provider and wsrep_notify_cmd parameters, an attacker could exploit this vulnerability to execute arbitrary OS commands on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198521 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVC

2.0.2

2.0.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading the MariaDB package to the ifix shipped version.

Product(s)|Version|APAR|
—|—|—|—
IBM PowerVC| 2.0.2| IT40495|
IBM PowerVC| 2.0.2.1| IT40495|

Workarounds and Mitigations

NA

Affected configurations

Vulners
Node
ibmpowervcMatch2.0.2express
OR
ibmpowervcMatch2.0.2.1express
CPENameOperatorVersion
powervceq2.0.2
powervceq2.0.2.1

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.6%