Lucene search

K
ibmIBM623954A70FECE1147032EEFB914DE7513BD7CFBBF3613D72AE3ADEDF6131D88C
HistoryJun 17, 2018 - 3:44 p.m.

Security Bulletin: IBM Tivoli Netcool Configuration Manager (ITNCM) is affected by a XStream vulnerability

2018-06-1715:44:33
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Tivoli Netcool Configuration Manager (ITNCM) has addressed the following potential XStream vulnerability.

Vulnerability Details

CVEID:CVE-2017-7957**
DESCRIPTION: *XStream is vulnerable to a denial of service, caused by the improper handling of attempts to create an instance of the primitive type โ€˜voidโ€™ during unmarshalling. A remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125800 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

The following releases are affected:

ITNCM 6.4.2.0 - 6.4.2.4
ITNCM 6.4.1.0 - 6.4.1.4

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
โ€”|โ€”|โ€”|โ€”
ITNCM| 6.4.2.4| None| For a Standalone ITNCM installation, Standalone Worker server or OOBC environment, install fix pack 6.4.2-TIV-ITNCM-FP005
ITNCM| 6.4.1.4| None| Install interim fix: 6.4.1.4-TIV-ITNCM-IF007

Please also note the end of support announcement from 12 September 2017 for selected Netcool product versions.
You can find detailed information on whether the product version you have installed in your environment is affected by this end of service announcement by following the Netcool End of Support Knowledge Collection. If your product version is affected, IBM recommend to upgrade your product version to the latest supported version of your product.
Please contact your IBM account manager for any question you might have or for any assistance you may require for upgrading an end of service announced offering

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 623954A70FECE1147032EEFB914DE7513BD7CFBBF3613D72AE3ADEDF6131D88C