Lucene search

K
ibmIBM1FEFD2B3B75D14A5B3072ABBC68F462E16CCAB7D224CDD0444F9426C22431FF9
HistorySep 25, 2022 - 11:13 p.m.

Security Bulletin: Javadoc vulnerability exists in the IMS Connect API for Java component of IMS Enterprise Suite (CVE-2013-1571)

2022-09-2523:13:40
www.ibm.com
28
ims connect api
java component
html documentation
vulnerability
clickjacking
cve-2013-1571
ibm ims enterprise suite

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.904 High

EPSS

Percentile

98.8%

Abstract

The IMS™ Connect API for Java™ component of IMS Enterprise Suite version 2.2 contains a frame injection vulnerability for Javadoc™.

Content

VULNERABILITY DETAILS

CVE ID: CVE-2013-1571

DESCRIPTION
HTML documentation generated by the Javadoc tool contains a security vulnerability. The vulnerability allows an attacker to craft a malicious link to the documentation which injects arbitrary content into the main frame. The injected content appears to originate from the site hosting the documentation, but in fact it is hosted elsewhere, and may contain malicious links or content. This type of attack is known as “clickjacking”.

The attack does not require authentication and may be exploited remotely if the html page is network available, but some degree of specialized knowledge and techniques are required. An exploit would not impact the confidentiality of information or the availability of the system, but data integrity could be compromised.

CVSS:
CVE-2013-1571
CVSS Base Score: 4.3
CVSS Temporal Score: See CVSS Temporal Score for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS
The IMS Connect API for the Java component of IMS Enterprise Suite version 2.2.

REMEDIATION

Vendor fix(es)

Product

|

VRMF

|

APAR

|

Download URL

—|—|—|—
IMS Enterprise Suite IMS Connect API for Java 2.2| 2.2.0.5| N/A| <https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite&gt;

Workaround(s) & mitigation(s)
Users hosting publicly facing Java API Documentation are strongly encouraged to use Oracle’s Java API Documentation Updater Tool, a repair-in-place tool meant to correct existing documentation.

The Tool is available to all Java users on www.oracle.com/technetwork/java/javase/downloads/.

REFERENCES
Complete CVSS Guide
On-line Calculator V2

RELATED INFORMATION
IBM® Secure Engineering Web Portal
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT
None

CHANGE HISTORY
18 May 2013: Original version published
24 Sep 2013: Fix made available with non-vulnerable prebuilt Javadoc

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:“SSGMWY”,“label”:“IBM IMS Enterprise Suite for z/OS”},“Business Unit”:{“code”:“BU058”,“label”:“IBM Infrastructure w/TPS”},“Component”:“Connect APIs”,“Platform”:[{“code”:“PF033”,“label”:“Windows”}],“Version”:“2.2”,“Edition”:“All Editions”,“Line of Business”:{“code”:“LOB35”,“label”:“Mainframe SW”}}]

Affected configurations

Vulners
Node
ibmims_enterprise_suiteMatch2.2
CPENameOperatorVersion
ibm ims enterprise suite for z/oseq2.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.904 High

EPSS

Percentile

98.8%