IBM Support

Security Bulletin: Docker based datastores for IBM Instana do not currently require authentication

Security Bulletin


Summary

Docker based datastores for IBM Instana do not currently require authentication. Due to this, an attacker with network or system access to the datastores could interrogate the datastores with read/write privileges (CVE-2023-27290).

Vulnerability Details

CVEID:   CVE-2023-27290
DESCRIPTION:   Docker based datastores for IBM Instana do not currently require authentication. Due to this, an attacker within the network or on the system could access the datastores with read/write access.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248737 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Observability with Instana

239-0 to 239-4
241-0 to 241-5
243-0 to 243-6
245-0 to 245-2

 

 

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Upgrading your Instana console:
https://www.ibm.com/docs/en/instana-observability/current?topic=premises-operations-docker-based-instana
Use your appropriate package manager command to update to a desired package version of Instana console.
 
See the following example for Ubuntu:
 
To get the latest version, run the command as follows:
  • sudo apt-get install instana-console

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Shahid Parvez (zippon) (https://www.linkedin.com/in/shahid-parvez-508264a1/).

Change History

26 Apr 2023: CVE details, fix information, and affected releases updated
03 Mar 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSE1JP5","label":"IBM Instana Observability"},"Component":"","Platform":[{"code":"PF043","label":"Red Hat"}],"Version":"239-0 to 239-4, 241-0 to 241-5, 243-0 to 243-6, 245-0 to 245-2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
26 April 2023

UID

ibm16959969