Lucene search

K
ibmIBM9F1E5F715F629FE3CA35F05572A8FBADCC9E0F15D684B5608AE3A4A031690EB7
HistorySep 25, 2022 - 8:45 p.m.

Security Bulletin: TADDM Web UI security vulnerabilities (CVE-2012-5939,CVE-2012-5942)

2022-09-2520:45:36
www.ibm.com
7
ibm tivoli application dependency discovery manager
web user interface
security vulnerabilities
cross-site scripting
content spoofing
fix
versions 7.2.0.0
7.2.1.3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

35.7%

Abstract

IBM Tivoli Application Dependency Discovery Manager has security vulnerabilities in Web User Interface (Data Management Portal)

Content

VULNERABILITY DETAILS:

**CVEID:**CVE-2012-5939

DESCRIPTION:
IBM Tivoli Application Dependency Discovery Manager is vulnerable to cross-site scripting, caused by improper validation of user supplied input by the Welcome.do script. A remote authenticated attacker could exploit this vulnerability using a specially crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie based authentication credentials.

CVSS Base Score: 3.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/80494&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

**CVEID:**CVE-2012-5942

DESCRIPTION:
IBM Tivoli Application Dependency Discovery Manager is vulnerable to content spoofing, caused by improper validation of user supplied input. A remote attacker could exploit this vulnerability to inject malicious content into a Web application page, which would appear to be legitimate and could be used to launch various attacks against users of the targeted Web application, including phishing, URL redirection, and cross-site request forgery.

CVSS Base Score: 3.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/80537&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:
TADDM 7.2.0.0 through 7.2.1.3

REMEDIATION:

_Fix_* VRMF APAR How to acquire fix
7.2.1-TIV-ITADDM-FP0004 7.2.1.X IV32391 Download from fix central
None 7.2.0.0 None Upgrade to 7.2.1.4

Workaround(s):
None

Mitigation(s):
If possible access to TADDM server should be restricted to certain selected machines by using e.g. by using iptables. This way potential attacker must hijack machine allowed to access Data Management Portal to attack.

REFERENCES:

RELATED INFORMATION:
_IBM Secure Engineering Web Portal _

ACKNOWLEDGEMENT
None

CHANGE HISTORY
1 March 2013: Original Copy Published

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:“SSPLFC”,“label”:“Tivoli Application Dependency Discovery Manager”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“–”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“7.2;7.2.1”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

Affected configurations

Vulners
Node
ibmtivoli_application_dependency_discovery_managerMatch7.2
OR
ibmtivoli_application_dependency_discovery_managerMatch7.2.1

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

35.7%

Related for 9F1E5F715F629FE3CA35F05572A8FBADCC9E0F15D684B5608AE3A4A031690EB7