Lucene search

K
ibmIBM33950E9254985E3B3391A354C5B2C4D798A874E81BD54623B546411AD4D3DD94
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: IBM Integration Bus affected by Apache Tomcat (core only) vulnerability CVE-2018-11784

2020-03-2320:41:52
www.ibm.com
8

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM Integration Bus is affected by an Apache Tomcat vulnerability which was reported and has been addressed. Vulnerability details are listed below.

Vulnerability Details

CVEID: CVE-2018-11784 DESCRIPTION: Apache Tomcat could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability in the default servlet. An attacker could exploit this vulnerability using a specially-crafted URL to redirect a victim to arbitrary Web sites.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150860&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM Integration Bus V10.0.0.0 - V10.0.0.14
IBM Integration Bus V9.0.0.0 - V9.0.0.11

WebSphere Message Broker V8.0.0.0 - V8.0.0.9

Remediation/Fixes

Product VRMF APAR Remediation/Fixes
IBM Integration Bus V10.0.0.0 - V10.0.0.14 IT26898

The APAR is available in fix pack 10.0.0.15

IBM Integration Bus V10.0 - Fix Pack 10.0.0.15

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | IT26898 |

Interim fix for APAR IT26898 is available from IBM Fix Central:

IBM Fix Central:

WebSphere Message Broker | V8.0.0.0 - V8.0.0.9 | IT26898 |

Interim fix for APAR IT26898 is available from IBM Fix Central:

IBM Fix Central:

CPENameOperatorVersion
ibm integration buseqany

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N