Lucene search

K
ibmIBM80985B4E07B6FEA93005638A7C1C9764D562D987CBAE6B22C6632E9266B8F227
HistoryOct 04, 2018 - 4:15 a.m.

Security Bulletin: IBM Tivoli Netcool Impact is affected by an Apache Derby vulnerability (CVE-2018-1313)

2018-10-0404:15:01
www.ibm.com
28

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

IBM Tivoli Netcool Impact has addressed the following Apache Derby vulnerability.

Vulnerability Details

CVEID: CVE-2018-1313
DESCRIPTION: Apache Derby could allow a remote attacker to bypass security restrictions, caused by improper validation of network packets received. By sending a specially-crafted network packet, an attacker could exploit this vulnerability to boot a database whose location and contents are under the user’s control.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/142898&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected IBM Tivoli Netcool Impact Affected Versions
IBM Tivoli Netcool Impact 6.1.1 6.1.1.0 ~ 6.1.1.5 Interim Fix 2
IBM Tivoli Netcool Impact 7.1.0 7.1.0.0 ~ 7.1.0.13 Interim Fix 6

Remediation/Fixes

| VRMF | APAR | Remediation/First Fix
—|—|—|—
IBM Tivoli Netcool Impact | 6.1.1 | None | Apache Derby 10.14.2.0 which fixes this vulnerability need Java 8 and Higher. So customers using IBM Tivoli Netcool Impact 6.1.1 should upgrade to IBM Tivoli Netcool Impact 7.1.0 FP14 or any higher Fixpack which supports Java 8.
IBM Tivoli Netcool Impact | 7.1.0.14 | None | IBM Tivoli Netcool Impact 7.1.0 FP14

Please also note the end of support announcement from 12 September 2017 for selected Netcool product versions. You can find detailed information on whether the product version you have installed in your environment is affected by this end of service announcement by following the Netcool End of Support Knowledge Collection. If your product version is affected, IBM recommend to upgrade your product version to the latest supported version of your product. Please contact your IBM account manager for any question you might have or for any assistance you may require for upgrading an end of service announced offering.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for 80985B4E07B6FEA93005638A7C1C9764D562D987CBAE6B22C6632E9266B8F227