Lucene search

K
ibmIBMB5F498C2528C0E625760D72F802C203FB63AC6B3CBD1D27268D5F386CC4385CE
HistoryFeb 01, 2021 - 11:01 a.m.

Security Bulletin: IBM Network Performance Insight 1.3.1 affected by Eclipse Jetty vulnerability (CVE-2020-27216)

2021-02-0111:01:33
www.ibm.com
6

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

Summary

IBM Network Performance Insight1.3.1 affected by Eclipse Jetty vulnerability CVE-2020-27216

Vulnerability Details

CVEID:CVE-2020-27216
**DESCRIPTION:**Eclipse Jetty could allow a local authenticated attacker to gain elevated privileges on the system, caused by a race condition in the creation of the temporary subdirectory. By sending a specially-crafted request, an authenticated attacker could exploit this vulnerability to gain elevated privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190474 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Network Performance Insight 1.3.1

Remediation/Fixes

NPI 1.3.1 is affected with the vulnerability CVE-2020-27216 and it is resolved in the fix pack ( 1.3.1.1-TIV-NPI-IF0003.1.tgz) available at the fix central at following link.

Fix File Name: 1.3.1.1-TIV-NPI-IF0003.1.tgz
Fix available at fix central:
http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FNetwork+Performance+Insight&fixids=1.3.1.1-TIV-NPI-IF0003.1&source=SAR

Workarounds and Mitigations

None

CPENameOperatorVersion
netcool operations insighteq1.3.1

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

Related for B5F498C2528C0E625760D72F802C203FB63AC6B3CBD1D27268D5F386CC4385CE