Lucene search

K
ibmIBM8DB1711F2A07EF0B48131799885ECE9CBB204C2E6C78D90D356163065F5A3EC1
HistoryMar 12, 2019 - 9:40 p.m.

Security Bulletin: Security Vulnerabilities affect IBM Cloud Private Management Ingress and Kubernetes

2019-03-1221:40:01
www.ibm.com
11

0.01 Low

EPSS

Percentile

83.4%

Summary

Security Vulnerabilities affect IBM Cloud Private Management Ingress and Kubernetes

Vulnerability Details

CVEID: CVE-2018-10904 DESCRIPTION: glusterfs could allow a remote authenticated attacker to execute arbitrary code on the system, caused by improper validation of file paths in the trusted.io-stats-dump extended attribute. By sending a specially-crafted request, an attacker could exploit this vulnerability to create files and execute arbitrary code on the system.
CVSS Base Score: 8.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/149295&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1000802 DESCRIPTION: Python could allow a local attacker to execute arbitrary commands on the system, caused by a flaw in the shutil module (make_archive function). By using a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150593&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.1

Remediation/Fixes

IBM Cloud Private 3.1.1 patch

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud privateeq3.1.1