Lucene search

K
ibmIBM8C5BD629FA7D39B5BD451BABDDCAC49CF0450777D25DB8D47EA1E7BB29AEC988
HistoryJul 03, 2023 - 11:43 a.m.

Security Bulletin: Multiple vulnerabilities of Apache Groovy (groovy-all-2.3.11.jar) have affected APM JBoss and APM WebLogic Agent [CVE-202-17521, CVE-2016-6814, CVE-2015-3253]

2023-07-0311:43:57
www.ibm.com
30

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.6%

Summary

APM JBoss and APM WebLogic Agents are vulnerable to Apache Groovy(groovy-all-2.3.11.jar). [CVE-2020-17521, CVE-2016-6814, CVE-2015-3253] The fix includes groovy-all-2.3.11.jar upgraded to groovy-all-2.5.21.jar.

Vulnerability Details

CVEID:CVE-2020-17521
**DESCRIPTION:**Apache Groovy could allow a local authenticated attacker to obtain sensitive information, caused by a race condition in the creation of the temporary directory. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192720 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2016-6814
**DESCRIPTION:**Apache Groovy could allow a remote attacker to execute arbitrary code on the system, caused by a deserialization error. By a specially crafted serialized object, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/123944 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:CVE-2015-3253
**DESCRIPTION:**Apache Groovy could allow a remote attacker to execute arbitrary code on the system, caused by the failure to isolate serialization code when using standard Java serialization mechanim to communicate between servers. An attacker could exploit this vulnerability to deserialize objects and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/104819 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
APM Agents for Monitoring all

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading:

Product Remediation Fix
APM on-premise

1. APM JBoss Agent release 8.1.4.0.20 (JBoss Agent Version: 08.23.05.00)
2. APM WebLogic agent release 8.1.4.0.20 (WebLogic Agent Version: 08.23.05.00)

Download the APM Advanced Agents installer from Passport Advantage. Please refer below link for download instructions:

<https://www.ibm.com/docs/en/capmp/8.1.4?topic=advantage-part-numbers&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
apm agents for monitoringeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.6%