Lucene search

K
ibmIBMAAD1C61D86824F7D5F888BBB8715B562EC57F24BF75C9015000650BCDA26084E
HistoryOct 14, 2020 - 12:56 p.m.

Security Bulletin: Netcool Operations Insight component IBM Network Performance Insight 1.3.1 affected by CVE-2020-14195

2020-10-1412:56:21
www.ibm.com
7

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Netcool Operations Insight component IBM Network Performance Insight 1.3.1 affected by CVE-2020-14195

Vulnerability Details

CVEID:CVE-2020-14195
**DESCRIPTION:**FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in rg.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183495 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Network Performance Insight 1.3.1

Remediation/Fixes

NPI code updated to resolve CVE-2020-14195 in the hotfix mentioned as follows. this hotfix will be included in subsequent Interim Fix and Major release

IBM Network Performance Insight (1.3.1) - Hotfix

Download URL: <https://www.secure.ecurep.ibm.com/download/?id=G74EtIgSA5nOgY587MtOAjSnt1wk8bRD4nauc0mSakk&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
netcool operations insighteq1.3.1

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for AAD1C61D86824F7D5F888BBB8715B562EC57F24BF75C9015000650BCDA26084E