Lucene search

K
ibmIBMA2A9D6413CE330135C678850883F8B3605CC6D7682838B00EA9966BA7C4C0F00
HistoryJun 16, 2018 - 1:40 p.m.

Security Bulletin: IBM InfoSphere Information Server is vulnerable to Cross-Site Scripting (XSS) (CVE-2016-0280)

2018-06-1613:40:05
www.ibm.com
8

0.001 Low

EPSS

Percentile

40.9%

Summary

IBM InfoSphere Information Server Framework, Information Server Governance Catalog and Information Server Business Glossary are vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

Vulnerability Details

CVEID: CVE-2016-0280 DESCRIPTION: IBM InfoSphere Server Framework, Information Server Governance Catalog Catalog and Information Server Business Glossary are vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111148 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

The following products, running on all supported platforms, are affected:
IBM InfoSphere Information Governance Catalog: versions 11.3 and 11.5
IBM InfoSphere Information Server Business Glossary: versions 8.7 and 9.1
IBM Information Server Framework: versions 8.5, 8.7, 9.1, 11.3, and 11.5
IBM InfoSphere Information Server on Cloud: version 11.5

Remediation/Fixes

Product

| VRMF|APAR|Remediation/First Fix
—|—|—|—
InfoSphere Information Server, Information Governance Catalog, Information Server on Cloud| 11.5| JR55452
JR55408| --Apply IBM InfoSphere Information Server version 11.5.0.1
--Apply IBM InfoSphere Information Governance Catalog Security patch
--Apply IBM InfoSphere Information Server Framework Security patch
InfoSphere Information Server, Information Governance Catalog| 11.3| JR55452
JR55408| --Apply IBM InfoSphere Information Server version _11.3.1.2 _
--Apply IBM InfoSphere Information Governance Catalog Security patch
--Apply IBM InfoSphere Information Server Framework Security patch
InfoSphere Information Server, Information Server Business Glossary| 9.1| JR55452
JR55408| --Apply IBM InfoSphere Information Server version 9.1.2.0
--Apply IBM InfoSphere Information Server Business Glossary Security patch
--Apply IBM InfoSphere Information Server Framework Security Patch
InfoSphere Information Server, Information Server Business Glossary| 8.7| JR55452
JR55408| --Apply IBM InfoSphere Information Server version 8.7 Fix Pack 2
--Apply IBM InfoSphere Information Server Business Glossary Security patch
--Apply IBM InfoSphere Information Server Framework Security patch

Note:
1. The same fix may be listed under multiple vulnerabilities. Installing the fix addresses all vulnerabilities to which the fix applies. Also, some fixes require installing both a fix pack and a subsequent patch. While the fix pack must be installed first, any additional patches required may be installed in any order.
2. For IBM InfoSphere Information Server version 8.5, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

40.9%

Related for A2A9D6413CE330135C678850883F8B3605CC6D7682838B00EA9966BA7C4C0F00