Lucene search

K
ibmIBM7B17B3741E13311B29F9D2E6CD0E3509B3A993DE7A2CC9E5CC9DBA558A94DFE8
HistoryJul 30, 2024 - 1:34 a.m.

Security Bulletin: Due to use of Apache Pulsar, IBM Tivoli Netcool/OMNIbus Transport Module Common Integration Library is vulnerable to a security restrictions bypass.

2024-07-3001:34:09
www.ibm.com
4
ibm tivoli
netcool/omnibus
transport module
common integration library
apache pulsar
security bypass
cve-2024-28098
cve-2024-29834
vulnerability
bypass
authorization
remote attacker
namespace management
version 40_0
upgrade
release notice

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

7

Confidence

Low

Summary

Pulsar is used by IBM Tivoli Netcool/OMNIbus Transport Module Common Integration Library. [CVE-2024-28098, CVE-2024-29834] The below vulnerabilities have been addressed.

Vulnerability Details

CVEID:CVE-2024-28098
**DESCRIPTION:**Apache Pulsar could allow a remote authenticated attacker to bypass security restrictions, caused by improper authorization validation. By sending a specially crafted request, an attacker could exploit this vulnerability to modify topic-level policies.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/285480 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

CVEID:CVE-2024-29834
**DESCRIPTION:**Apache Pulsar could allow a remote authenticated attacker to bypass security restrictions, caused by improper authorization for namespace and topic management endpoints. By sending a specially crafted request, an attacker could exploit this vulnerability to read, create, modify, and delete namespace properties in any namespace in any tenant.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286806 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)

Transport Module Common Integration Library

|

common-transportmodule-29_0 up to and including common-transportmodule-39_0

Remediation/Fixes

Product(s)

|

Version(s)

|

Remediation / First Fix

—|—|—

Transport Module Common Integration Library

|

common-transportmodule-40_0

|

Refer to release notice for the part number of the new package and instructions for the upgrade

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_netcool_webtopMatch1.6
VendorProductVersionCPE
ibmtivoli_netcool_webtop1.6cpe:2.3:a:ibm:tivoli_netcool_webtop:1.6:*:*:*:*:*:*:*

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

7

Confidence

Low

Related for 7B17B3741E13311B29F9D2E6CD0E3509B3A993DE7A2CC9E5CC9DBA558A94DFE8