IBM Support

Security Bulletin: Multiple vulnerabilities affect IBM Data Virtualization on Cloud Pak for Data

Security Bulletin


Summary

This bulletin addresses multiple vulnerabilities in Data Virtualization on IBM Cloud Pak for Data. Note that Data Virtualization is rebranded to Watson Query starting in IBM Cloud Pak for Data version 4.6.

Vulnerability Details

CVEID:   CVE-2022-37598
DESCRIPTION:   Node.js UglifyJS module could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution flaw in the DEFNODE function in ast.js. By adding or modifying properties of Object.prototype using a __proto__ or constructor payload, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238762 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2022-31129
DESCRIPTION:   Moment is vulnerable to a denial of service, caused by inefficient regular expression complexity. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230690 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2021-42581
DESCRIPTION:   Ramda could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution in the mapObjIndexed function. By supplying a specially-crafted object using the __proto__ argument, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226072 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2022-3517
DESCRIPTION:   minimatch is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw in the braceExpand function. By sending specially-crafted regex arguments, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238615 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2022-37620
DESCRIPTION:   Node.js html-minifier module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw in the cleanAttributeValue function in htmlminifier.js. By sending specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2022-25758
DESCRIPTION:   Node.js scss-tokenizer module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) vulnerability in the loadAnnotation() function. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230259 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2022-25901
DESCRIPTION:   Node.js cookiejar module is vulnerable to a denial of service, caused by an insecure regular expression in the Cookie.parse function. A remote attacker could exploit this vulnerability to cause a regular expression denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245045 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2021-42740
DESCRIPTION:   Node.js shell-quote module could allow a remote attacker to execute arbitrary commands on the system, caused by a flaw with windows drive letter regex. By sending a specially-crafted shell metacharacters, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211858 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2022-25858
DESCRIPTION:   Node.js terser module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw. By sending specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/231377 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

IBM X-Force ID:   228527
DESCRIPTION:   Node.js mocha module is vulnerable to a denial of service, caused by a Regular Expression Denial of Service (ReDoS) in the clean function in utils.js. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/228527 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) DV Version(s) CPD Version(s)
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.1 - 1.7.3 4.0 Refresh 1 - 3
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.3 4.0 Refresh 4
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.5 - 1.7.7 4.0 Refresh 5 - 7
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.7 4.0 Refresh 8

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Affected Product(s) DV Version(s) CPD Version(s) Fixes
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.1 - 1.7.3 4.0 Refresh 1 - 3 Upgrade to version 1.8.0 or later Refresh (DV) / 4.5 (CPD)
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.3 4.0 Refresh 4 Upgrade to version 1.8.0 or later Refresh (DV) / 4.5 (CPD)
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.5 - 1.7.7 4.0 Refresh 5 - 7 Upgrade to version 1.8.0 or later Refresh (DV) / 4.5 (CPD)
IBM Data Virtualization(DV) on Cloud Pak for Data(CPD) 1.7.7 4.0 Refresh 8 Upgrade to version 1.8.0 or later Refresh (DV) / 4.5 (CPD)

You must update the Cloud Pak for Data platform to version 4.5 or later to install the fix for Data Virtualization. Note that Data Virtualization was rebranded to Watson Query starting in version 4.6. IBM strongly recommends upgrading to the most recent release Data Virtualization on Cloud Pak for Data.

To upgrade the Cloud Pak for Data platform from version 4.0 to version 4.5 or 4.6, see the following documentation:

To upgrade the Cloud Pak for Data platform from version 4.5 to version 4.6, see the following documentation:

To upgrade the Cloud Pak for Data platform from version 4.6 to version 4.7, see the following documentation:

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

24 July, 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSK1AQ","label":"IBM Data Virtualization"},"Component":"","Platform":[{"code":"PF043","label":"Red Hat"},{"code":"PF040","label":"RedHat OpenShift"}],"Version":"1.7.1 - 1.7.3\/4.0 Refresh 1 - 3, 1.7.3\/4.0 Refresh 4, 1.7.5 - 1.7.7\/4.0 Refresh 5 - 7, 1.7.7\/4.0 Refresh 8","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
25 July 2023

UID

ibm17014379