-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2633
       A Security Vulnerability affects Cloud Foundry for IBM Cloud
                          Private (CVE-2019-3789)
                               16 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3789  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10885324

- --------------------------BEGIN INCLUDED TEXT--------------------

A Security Vulnerability affects Cloud Foundry for IBM Cloud Private
(CVE-2019-3789)

Product:             IBM Cloud Private
Software version:    All Versions
Operating system(s): Linux
Reference #:         0885324

Security Bulletin

Summary

A security vulnerability affects Cloud Foundry for IBM Cloud Private

Vulnerability Details

CVEID: CVE-2019-3789
DESCRIPTION: Cloud Foundry Routing Release could allow a remote authenticated
attacker to bypass security restrictions, caused by improper authenticity
validation of a private domain. By creating a specially-crafted private domain,
an attacker could exploit this vulnerability to be directed to the internal app
using the shadow route.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160104 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Cloud Foundry for IBM Cloud Private 3.2.0


Remediation/Fixes

For Cloud Foundry for IBM Cloud Private 3.2.0, apply3.2.0 Fix Pack 1

Cloud Foundry for IBM Cloud Private 3.2.0 Fix Pack 1

Workarounds and Mitigations

None

Change History

14 July 2019 - original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TT/6
-----END PGP SIGNATURE-----