-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2510
           Security Bulletin: IBM Cloud Private is vulnerable to
        server-side request forgery due to Python (CVE-2021-29921)
                                23 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29921  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6588167

Comment: CVSS (Max):  9.1 CVE-2021-29921 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is vulnerable to server-side request forgery due to Python
(CVE-2021-29921)

Document Information

Document number    : 6588167
Modified date      : 20 May 2022
Product            : IBM Cloud Private
Component          : NA
Software version   : All
Operating system(s): Linux
Edition            : NA

Summary

There is a vulnerability in Python open source used by IBM Cloud Private for
scripting. The vulnerability could be exploited by an attacker to conduct SSRF
or local file include attacks. This bulletin identifies the security fixes to
apply to address the Python vulnerability (CVE-2021-29921)

Vulnerability Details

CVEID: CVE-2021-29921
DESCRIPTION: Python is vulnerable to server-side request forgery, caused by
improper input validation of octal strings in the stdlib ipaddress. By
submitting a specially-crafted IP address to a web application, an attacker
could exploit this vulnerability to conduct SSRF or local file include attacks.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
201083 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.1.0     |
+--------------------+----------+
|IBM Cloud Private   |3.1.1     |
+--------------------+----------+
|IBM Cloud Private   |3.1.2     |
+--------------------+----------+
|IBM Cloud Private   |3.2.0     |
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply fix pack:

  o IBM Cloud Private 3.2.1.2203

For IBM Cloud Private 3.2.2, apply fix pack:

  o IBM Cloud Private 3.2.2.2203

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

Change History

22 Apr 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYorThckNZI30y1K9AQjxhw//eWyVqQi1xa7ej1fo/IwG/6YKRjKjjeR9
AAxhR0pQVdryiUbhdQ4fI94yQxB8PoAGJ+z4HTCx7U2Spp+Tsq1Z5FQfZysOoxiE
y9nmuy/QADBdwfZyE5AP8VhVAPYSWgb+ahVdtGeoteRvRKaxGOtUY85KAeTrUtNj
/kSiGcJt1GGAM22azzNcw3zM4/o6DmSSNddm7ks/rtELVLiLXmz6NOcgOrjselTQ
3FBOaRW16TbTwu40mdjLiy1V6ESwg/TKCFFquMdHJjOF3/9XeiKaUx5PnTiuM6g2
AcImM/Sw8K7TlXjPUScQ/AYIVDsYSq6JXMdEj6+yxzUxXPvQyafmnKSMgrG4ToXi
x4lupeHYR90AsH2MCWu3T+8Fs+1Ya+LbLhZgIrkdcg/TIJBbFhsQC7zny6L+ST3s
RVQHQY2gWqGC7QVQKCZwGN4s5AF1YHpD+TLS4LYnMw46CPsKc6A1rRaXW/FaTdPE
C/TzkdSqv1laaLeusyTRmKw+seMG0J9j3RSR7pwpPffRdx+fY48mszBje6k17qBm
9D6M4NWPNQ9ewwXxaBNA3AzFtPbeWN6Iu5KXVpMtUzf34G6Xc4L2ACvQxrEEXJnv
IzdnadoDFJawBUmB+yw524pT1jOMWsR5Aw3fCLaoDosZQdOse0xq+8ToylitZpaH
MrWQddvtvs4=
=WYlD
-----END PGP SIGNATURE-----