Lucene search

K
ibmIBM2B78B04E1B05B5FDC855699C48DD68CEC5D178C2E12FF2B66C74260C3F707FC5
HistorySep 25, 2022 - 11:09 p.m.

Security Bulletin: Multiple Security Vulnerabilities in IBM Sterling Control Center

2022-09-2523:09:27
www.ibm.com
9

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Abstract

A number of security vulnerabilities have been discovered in the Java Runtime Environment and the Cognos Business Intelligence components included in IBM SCC.

Content

CVE ID:CVE-2013-1557

DESCRIPTION:
Unspecified vulnerability in the Java Runtime Environment (JRE) related to RMI (Remote Method Invocation) allowing a remote attacker to execute arbitrary code on the system.

CVSS:
CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/83572 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

AFFECTED PRODUCTS:.
· Sterling Control Center (running on all platforms) 5.2.0.0 through 5.2.0.9.
· IBM Sterling Control Center (running on all platforms) 5.3.0.0 through 5.3.0.4, 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
Sterling Control Center| 5.2.0.10|

None |

https://www14.software.ibm.com/webapp/iwm/web/reg/signup.do?source=swg-SterlngLegacyreq&lang=en_US
IBM Sterling Control Center| 5.3.0.4 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.3.0.4&platform=All&function=all
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=lAll&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

Workaround(s) & MITIGATION(s): None.

CVE ID:CVE-2013-1478

DESCRIPTION:
Unspecified vulnerability in the Java Runtime Environment (JRE) component allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D (a different vulnerability than CVE-2013-1500).

CVSS:
CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/81754 for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

AFFECTED PRODUCTS:.
· Sterling Control Center (running on all platforms) 5.2.0.0 through 5.2.0.9.
· IBM Sterling Control Center (running on all platforms) 5.3.0.0 through 5.3.0.4, 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
Sterling Control Center| 5.2.0.10|

None |

https://www14.software.ibm.com/webapp/iwm/web/reg/signup.do?source=swg-SterlngLegacyreq&lang=en_US
IBM Sterling Control Center| 5.3.0.4 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.3.0.4&platform=All&function=all
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

**_Workaround(s) & MITIGATION(s): _**None

CVE ID:CVE-2013-1571

DESCRIPTION:
Java API Documentation shipped in IBM Sterling Control Center contains a frame injection vulnerability.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/84715 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS:.
· Sterling Control Center (running on all platforms) 5.2.0.0 through 5.2.0.9.
· IBM Sterling Control Center (running on all platforms) 5.3.0.0 through 5.3.0.4, 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
Sterling Control Center| 5.2.0.10|

None |

https://www14.software.ibm.com/webapp/iwm/web/reg/signup.do?source=swg-SterlngLegacyreq&lang=en_US
IBM Sterling Control Center| 5.3.0.4 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.3.0.4&platform=All&function=all
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

Workaround(s) & MITIGATION(s): None.

CVE ID:CVE-2013-1500

DESCRIPTION:
Unspecified vulnerability in the Java Runtime Environment (JRE) component allows local users to affect confidentiality and integrity via unknown vectors related to 2D (a different vulnerability than CVE-2013-1478).

CVSS:
CVSS Base Score: 3.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/85062 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:N)

AFFECTED PRODUCTS:.
· Sterling Control Center (running on all platforms) 5.2.0.0 through 5.2.0.9,
· IBM Sterling Control Center (running on all platforms) 5.3.0.0 through 5.3.0.4, 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages in the following table

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
Sterling Control Center| 5.2.0.10|

None |

https://www14.software.ibm.com/webapp/iwm/web/reg/signup.do?source=swg-SterlngLegacyreq&lang=en_US
IBM Sterling Control Center| 5.3.0.4 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.3.0.4&platform=All&function=all
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

**_Workaround(s) & MITIGATION(s): _**None.

CVE ID:CVE-2013-2988

DESCRIPTION:
Absolute path traversal vulnerability in the server in IBM Cognos Business Intelligence (BI) allows remote authenticated users to read files by leveraging the Report Author privilege (a different vulnerability than CVE-2013-2978).

CVSS:
CVSS Base Score 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/84010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)

AFFECTED PRODUCTS:
IBM Sterling Control Center (running on all platforms): 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

Workaround(s) & MITIGATION(s):
None.

CVE ID:CVE-2013-2978

DESCRIPTION:
Absolute path traversal vulnerability in the server in IBM Cognos Business Intelligence (BI) allows remote authenticated users to read files by leveraging the Report Author privilege (a different vulnerability than CVE-2013-2988).

CVSS:
CVSS Base Score 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/83971 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

AFFECTED PRODUCTS:
IBM Sterling Control Center (running on all platforms): 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

Workaround(s) & MITIGATION(s):
None.

CVE ID:CVE-2013-0586

DESCRIPTION:
Cross-site scripting (XSS) vulnerability in the server in IBM Cognos Business Intelligence (BI) allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CVSS:
CVSS Base Score 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/83380 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)

AFFECTED PRODUCTS:
IBM Sterling Control Center (running on all platforms): 5.4.0.0 through 5.4.0.1 iFix_01, and 5.4.1.0,

**REMEDIATION:**Apply the applicable maintenance packages listed in the table below

Product |

VRMF |

APAR |

Remediation/First Fix
—|—|—|—
IBM Sterling Control Center| 5.4.0.1 iFix_2|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.0.1&platform=All&function=all
IBM Sterling Control Center| 5.4.1.0 iFix_1|

None |

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other+software&product=ibm/Other+software/Sterling+Control+Center&release=5.4.1&platform=All&function=all

Workaround(s) & MITIGATION(s):
None.

REFERENCES:
Complete CVSS Guide__ __
On-line Calculator V2__ __

RELATED INFORMATION:
IBM Product Security Incident Response Program
IBM Secure Engineering Web Portal
BM Product Security Incident Response Blog

CHANGE HISTORY: November 8, 2013Original Copy Published

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:“SS9GLA”,“label”:“IBM Control Center”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“Not Applicable”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“5.4.1;5.4.0.1;5.3;5.2”,“Edition”:“”,“Line of Business”:{“code”:“LOB59”,“label”:“Sustainability Software”}}]

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C