Lucene search

K
ibmIBM5F0DD9D5C443144C779EFDA4741536098E16B34BA5CD2EC6477122C520DA3228
HistoryNov 29, 2023 - 5:02 a.m.

Security Bulletin: IBM InfoSphere Information Server is affected by multiple vulnerabilities in Grafana

2023-11-2905:02:23
www.ibm.com
9
ibm infosphere information server
grafana
vulnerabilities
cross-site scripting
broken access control
remote attacker

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.1%

Summary

Multiple vulnerabilities in Grafana used by IBM InfoSphere Information Server were addressed.

Vulnerability Details

CVEID:CVE-2023-2183
**DESCRIPTION:**Grafana could allow a remote authenticated attacker to obtain sensitive information, caused by broken access control in Alert manager. By sending a specially crafted request an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257423 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N)

CVEID:CVE-2023-1410
**DESCRIPTION:**Grafana is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the Graphite FunctionDescription tooltip. A remote authenticated attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250855 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server 11.7

Remediation/Fixes

Product VRMF APAR Remediation
InfoSphere Information Server, InfoSphere Information Server on Cloud 11.7 DT246638 --Apply IBM InfoSphere Information Server version 11.7.1.0
--Apply InfoSphere Information Server version 11.7.1.4
--Apply InfoSphere Information Server 11.7.1.4 Service pack 2

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminfosphere_information_serverMatch11.7

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

40.1%

Related for 5F0DD9D5C443144C779EFDA4741536098E16B34BA5CD2EC6477122C520DA3228