Lucene search

K
ibmIBMA0C900640F3AE5728E12A2A2E25F44B26B02197DD90E6B677EDF8D64B7364979
HistoryDec 04, 2023 - 4:01 p.m.

Security Bulletin: Vunerability in docker engine affect pattern Type shipped with Cloud Pak System (CVE-2022-36109)

2023-12-0416:01:32
www.ibm.com
9
docker engine
cloud pak system
cve-2022-36109
security bypass
arbitrary code
sensitive information
software vulnerability
fix
upgrade

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%

Summary

Bypass security group permission vulnerability in moby (docker engine) as shipped with patternType shipped with Cloud Pak System.

Vulnerability Details

CVEID:CVE-2022-36109
**DESCRIPTION:**Moby could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a flaw with the supplementary groups are not set up properly. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass primary group restrictions to execute arbitrary code or obtain sensitive information from the container.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/235637 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System Software Suite 2.3.3.0 - 2.3.3.5 (intel)
IBM Cloud Pak System 2.3.3.0-2.3.3.5 (Intel)

Remediation/Fixes

Vulnerability found in docker engine used in docker pattern Type shipped with Cloud Pak System. Cloud Pak System addressed vulnerability with Docker pattern type 20.10.21 for RedHat Enterprise Linux v8 (RHEL8) with Cloud Pak System Software 2.3.3.6 for Intel.

For Cloud Pak System from v2.3.3.0, v.2.3.3.1, v.2.3.3.2, v.2.3.3.3, v2.3.3.3 Interim Fix 1, v2.3.3.4, v2.3.3.5

upgrade to IBM Cloud Pak System V2.3.3.6 at Fix Central

Information on upgrading at : <http://www.ibm.com/support/docview.wss?uid=ibm10887959&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_systemMatch2.3.3
CPENameOperatorVersion
ibm cloud pak system softwareeq2.3.3

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%