Lucene search

K
ibmIBM30050B810F13F6A4675F9ECF0383178E0AEC2936EC9025B134828F0C0075C34A
HistoryAug 19, 2022 - 9:04 p.m.

Security Bulletin: Vulnerability in RubyGems rest-client affects IBM License Metric Tool and IBM Endpoint Manager for Software Use Analysis (CVE-2015-1820)

2022-08-1921:04:31
www.ibm.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

RubyGems rest-client component vulnerability allows for hijacking user session.

Vulnerability Details

CVE-ID: CVE-2015-1820 Description: RubyGems rest-client could allow a remote attacker to hijack a valid user’‘s session, caused by Set-Cookie headers being present in an HTTP 30x redirection responses. An attacker could exploit this vulnerability to hijack another user’‘s account and gain the victim’'s privileges.
CVSS Base Score: 4.300
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101837&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM License Metric Tool v9
IBM Endpoint Manager for Software Use Analysis v9

Remediation/Fixes

Upgrade to version 9.2.0.2 or later:

  • In IBM Endpoint Manager console, expand IBM License Reporting orIBM Endpoint Manager for Software Use Analysisnode underSites node in the tree panel.
  • Click Fixlets and Tasks node.Fixlets and Tasks panel will be displayed on the right.
  • In the Fixlets and Tasks panel locate Upgrade to the newest version of License Metric Tool 9.x or Upgrade to the newest version of Software Use Analysis 9.x fixlet and run it against the computer that hosts your IBM License Metric Tool or IBM Endpoint Manager for Software Use Analysis server.

Note: In an airgapped environment, you have to run BESAirgapTool and BESDownloadCacher first in order to update your site.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Product”:{“code”:“SS8JFY”,“label”:“IBM License Metric Tool”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:" ",“Platform”:[{“code”:“PF016”,“label”:“Linux”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“9.0;9.0.1;9.1;9.2”,“Edition”:“All Editions”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 30050B810F13F6A4675F9ECF0383178E0AEC2936EC9025B134828F0C0075C34A