Lucene search

K
ibmIBM3629E8AE86BD50FD71FE5B9A925D7818A407BFF0801CCC4E3F4432D483E9EBE2
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: IBM Integration Bus & IBM App Connect Enterprise are affected by a Websphere Application Server Vulnerability (CVE-2014-7810)

2020-03-2320:41:52
www.ibm.com
4

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

IBM Integration Bus and IBM App Connect Enterprise are affected by a WebSphere Application Server vulnerability which was reported and has been addressed. Vulnerability details are listed below.

Vulnerability Details

CVEID: CVE-2014-7810 DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by the use of expression language. An attacker could exploit this vulnerability to bypass the protections of a Security Manager.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/103155&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM App Connect Enterprise V11.0.0.0 - V11.0.0.3

IBM Integration Bus V10.0.0.0 - V10.0.0.15
IBM Integration Bus V9.0.0.0 - V9.0.0.11

WebSphere Message Broker V8.0.0.0 - V8.0.0.9

Remediation/Fixes

Product VRMF APAR Remediation/Fixes
IBM App Connect V11.0.0.0-V11.0.0.3 IT27738

The APAR is available in fix pack 11.0.0.4

IBM App Connect Enterprise Version V11 - Fix Pack 11.0.0.4

IBM Integration Bus | V10.0.0.0 - V10.0.0.15 | IT27738 |

The APAR is available in fix pack 10.0.0.16

IBM Integration Bus V10.0 - Fix Pack 10.0.0.16

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | IT27738 | Contact IBM support to request for Fix APAR
WebSphere Message Broker | V8.0.0.0 - V8.0.0.9 | IT27738 | Contact IBM support to request for Fix APAR

IBM Integration Bus v9 & _Websphere Message Broker V8 are no longer in full support;IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

If you are a customer with extended support and require a fix, contact IBM support

CPENameOperatorVersion
ibm integration buseqany

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N