Lucene search

K
ibmIBM939450FC286D019C3582A69FAC55E530CABE5642EC790D37E2DD48CC3E4BD7E2
HistoryMay 13, 2022 - 2:58 p.m.

Security Bulletin: Apache WSS4J Vulnerabilities Affect IBM Sterling B2B Integrator

2022-05-1314:58:22
www.ibm.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.9%

Summary

IBM Sterling B2B Integrator has addressed the security vulnerablities from WSS4J.

Vulnerability Details

CVEID:CVE-2015-0227
**DESCRIPTION:**Apache WSS4J could allow a remote attacker to bypass security restrictions, caused by the failure to properly enforce the requireSignedEncryptedDataElements property. An attacker could exploit this vulnerability using various types of wrapping attacks to bypass security restrictions and perform unauthorized actions.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/100837 for the current score.
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID:CVE-2015-0226
**DESCRIPTION:**Apache WSS4J could allow a remote attacker to obtain sensitive information, caused by Bleichenbacher’s attack on XML Encryption. By sending a specially-crafted message, an attacker could exploit this vulnerability to decrypt the key and obtain sensitive information.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/100836 for the current score.
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling B2B Integrator 5.2.0.0 - 6.0.3.4
IBM Sterling B2B Integrator 6.0.0.0 - 6.1.0.3

Remediation/Fixes

Product & Version ** Remediation & Fix**
5.2.0.0 - 6.0.3.4 Apply IBM Sterling B2B Integrator version 6.1.1.0 or 6.0.3.5 on Fix Central
6.0.0.0 - 6.1.0.3 Apply IBM Sterling B2B Integrator version 6.1.1.0 on Fix Central

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.9%

Related for 939450FC286D019C3582A69FAC55E530CABE5642EC790D37E2DD48CC3E4BD7E2