Lucene search

K
ibmIBM9BDD0896D1453BDC1796EFD9F77B37D5E0B0873177483C32D69569A69D78F762
HistoryJun 17, 2018 - 5:22 a.m.

Security Bulletin: Security vulnerability affects the Report Builder that is shipped with Jazz Reporting Service (CVE-2017-1370)

2018-06-1705:22:44
www.ibm.com
6

0.001 Low

EPSS

Percentile

31.8%

Summary

There is a security vulnerability in the Report Builder shipped with Jazz Reporting Service.

Vulnerability Details

CVEID: CVE-2017-1370**
DESCRIPTION:** IBM Jazz Reporting Service (JRS) could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page.
CVSS Base Score: 4.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126863&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Jazz Reporting Service 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, and 6.0.4.

Remediation/Fixes

Apply the recommended fixes to all affected versions of Jazz Reporting Service.

Product VRMF Remediation
Jazz Reporting Service 5.0, 5.0.1, 5.0.2 Download the interim fix 5.0.2-Rational-CLM-ifix022 (or later) package from the 5.0.2 iFix release site and follow the instructions inside the package for patch application.
Jazz Reporting Service 6.0, 6.0.1, 6.0.2 Download the interim fix 6.0.2-Rational-CLM-ifix012 (or later) package from the 6.0.2 iFix release site and follow the instructions inside the package for patch application.
Jazz Reporting Service 6.0.3, 6.0.4 Download the interim fix 6.0.4-Rational-CLM-ifix001 (or later) package from the 6.0.4 iFix release site and follow the instructions inside the package for patch application.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

21 July 2017: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES ““AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Internal Use Only

PSIRT # 8830 Record # 96366

[{“Product”:{“code”:“SSTU9C”,“label”:“Jazz Reporting Service”},“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Component”:“Not Applicable”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“5.0;5.0.1;5.0.2;6.0;6.0.1;6.0.2;6.0.3;6.0.4”,“Edition”:“”,“Line of Business”:{“code”:“”,“label”:“”}}]

0.001 Low

EPSS

Percentile

31.8%

Related for 9BDD0896D1453BDC1796EFD9F77B37D5E0B0873177483C32D69569A69D78F762