-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1226
        IBM Security Bulletin: IBM Cloud Private is vulnerable to a
                       host header injection attack
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1943  

Reference:         ESB-2019.0011

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10871656

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is vulnerable to a host header injection attack

Product:             IBM Cloud Private

Software version:    3.1.0, 3.1.1

Operating system(s): Linux

Reference #:         0871656

Security Bulletin

Summary

IBM Cloud Private is vulnerable to a host header injection attack

Vulnerability Details

CVEID: CVE-2018-1943
DESCRIPTION: IBM Cloud Private is vulnerable to HTTP HOST header injection,
caused by improper validation of input. By persuading a victim to visit a
specially-crafted Web page, a remote attacker could exploit this vulnerability
to inject arbitrary HTTP headers, which will allow the attacker to conduct
various attacks against the vulnerable system, including cross-site scripting,
cache poisoning or session hijacking.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153385 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Cloud Private 3.1.0, 3.1.1

Remediation/Fixes

For IBM Cloud Private 3.1.0, apply these patches

  o IBM Cloud Private 3.1.0Kubernetes
  o IBM Cloud Private 3.1.0 Metering
  o IBM Cloud Private 3.1.0Vulnerability Advisor

For IBM Cloud Private 3.1.1, apply these patches

  o IBM Cloud Private 3.1.1 Kubernetes
  o IBM Cloud Private 3.1.1 Metering
  o IBM Cloud Private 3.1.1 Vulnerability Advisor

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

4 April 2019 - original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qkov
-----END PGP SIGNATURE-----