Lucene search

K
ibmIBM77352C82A30EA733694B5D88C0D7D12ED4F6B39811776EF99E8E73A7C6CD693F
HistoryApr 27, 2022 - 9:58 a.m.

Security Bulletin: Security vulnerability in Apache affects IBM InfoSphere Master Data Management (CVE-2016-1000031)

2022-04-2709:58:00
www.ibm.com
41

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.3%

Summary

IBM InfoSphere Master Data Management is vulnerable to a Novell NetIQ Sentinel issue and could allow a remote attacker to execute arbitrary code on the system.

Vulnerability Details

CVE-ID: CVE-2016-1000031 DESCRIPTION: Novell NetIQ Sentinel could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of FileUpload library. A attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.
CVSS Base Score: 7.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

This vulnerability is known to affect the following offerings:

Affected IBM Initiate Master Data****Management

|

Affected Versions

—|—
IBM Initiate Master Data Service|

10.1

IBM InfoSphere Master Data Management|

11.0

IBM InfoSphere Master Data Management|

11.3

IBM InfoSphere Master Data Management|

11.4

IBM InfoSphere Master Data Management|

11.5

IBM InfoSphere Master Data Management|

11.6

Remediation/Fixes

Product****

| VRMF|Remediation/First Fix
—|—|—
IBM Initiate Master Data Service |

10.1

| 10.1.031518_IM_Initiate_MasterDataService_ALL_Refresh Pack
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.0

| 11.0.0.7-MDM-SAE-FP07IF000
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.3

| 11.3.0.7-MDM-SE-AE-FP07IF000
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.4

| 11.4.0.8-MDM-SAE-FP08IF000
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.5

| 11.5.0.6-MDM-SE-AE-FP06IF000
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.6

| _11.6.0.4-MDM-SE-AE __ _

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.3%