Lucene search

K
certCERTVU:659791
HistoryJul 25, 2012 - 12:00 a.m.

IBM ISS Proventia Mail Security contains multiple vulnerabilities

2012-07-2500:00:00
www.kb.cert.org
13

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

71.0%

Overview

IBM ISS Proventia Mail Security contains cross-site scripting and arbitrary file read vulnerabilities.

Description

The IBM security advisories state:

CVE-2012-2955
“The administrative user interface contains pages where it is possible to inject arbitrary JavaScript code contained in an HTTP request query string (Reflected XSS). If the HTTP request is executed in the web interface after a user has authenticated, the attacker could access cookies, files, or session information. To be successful, this requires the attacker to have specific information about the installed product.”

CVE-2012-2202
“An Arbitrary File Read is possible on the javatester_init.php page by passing an unvalidated parameter after authentication has occurred. It enables an administrative user to access file content otherwise inaccessible through the administrative web interface.”

Additional details may be found in the full advisories linked above.


Impact

An attacker may be able to read arbitrary files or launch an XSS attack to steal cookies, execute scripts in the user’s browser, etc.


Solution

Apply an Update

The IBM security advisory recommends the following.

_ _Lotus Protector for Mail Security 2.8.x and later

- If automatic System Package Updates are enabled, no further action is necessary. The system will download and install the update automatically.

- For manual System Package Updates:

- Log in to the Management Console

- Go to “Updates” -> “Updates & Licensing”

- Install all pending System Package Updates

Lotus Protector for Mail Security 2.5.x

_- Follow the instructions on _<http://www-01.ibm.com/support/docview.wss?uid=swg21605199&gt;__ to download and install the fix.

Lotus Protector for Mail Security 2.1.x

- Upgrade to version 2.5.x or 2.8.x and follow the remediation steps listed above

IBM Proventia Network Mail Security System 2.5.x and later

_- Follow the instructions on _<http://www-01.ibm.com/support/docview.wss?uid=swg21605199&gt;__ to download and install the fix.

IBM Proventia Network Mail Security System 2.4.x and earlier

_- Upgrade to version 2.5.x or later and follow the remediation steps listed above _


Vendor Information

659791

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

IBM Corporation Affected

Notified: June 26, 2012 Updated: July 25, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
Temporal 3.6 E:F/RL:OF/RC:C
Environmental 3.6 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Offensive Security for reporting these vulnerabilities.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2012-2955, CVE-2012-2202
Date Public: 2012-07-20 Date First Published:

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

71.0%

Related for VU:659791