Lucene search

K
ibmIBMC6CA148813937F6DE2273E17B532EE1173F3BCE39CC633E9690C26F6B9CA10A3
HistoryJun 16, 2018 - 2:06 p.m.

Security Bulletin: Multiple security vulnerabilities exist in IBM InfoSphere Information Server (CVE-2013-4057, CVE-2013-4058 and CVE-2013-4059)

2018-06-1614:06:50
www.ibm.com
6

0.003 Low

EPSS

Percentile

70.0%

Summary

Security vulnerabilities exist in various versions of IBM InfoSphere Information Server or constituent products. See the individual descriptions for details.

Vulnerability Details

CVE ID:CVE-2013-4057****

DESCRIPTION:
Due to insufficient safeguards against cross-site request forgery in Information Server XML Pack an attacker can trick a legitimate user into opening a URL that results in an action being taken as that user, potentially without the knowledge of that user. Any actions taken require the user to already be logged into the DataStage designer or to authenticate separately as part of the attack.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/86546 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS:
IBM InfoSphere Information Server XML Pack Versions 8.5, 8.7, and 9.1 running on all platforms

CVE ID:CVE-2013-4058****

DESCRIPTION:
Information Server’s metadata repository is exposed to blind SQL injection attacks through various Information Server web interfaces.

CVSS:
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/86547 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:P/A:P)

AFFECTED PRODUCTS:
IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running on all platforms

CVE ID:CVE-2013-4059****

DESCRIPTION:
Various Information Server web interfaces are vulnerable to content-spoofing and cross-site scripting allowing attackers to gain unauthorized access or collect sensitive information.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/86548 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS:
IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running on all platforms

Affected Products and Versions

IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running on all platforms

Remediation/Fixes

Product

| VRMF|APAR|Remediation/First Fix
β€”|β€”|β€”|β€”
InfoSphere Information Server| 9.1| JR48815
JR49200
JR49206| --Apply IBM InfoSphere Information Server version 9.1.2.0
--Apply the IBM InfoSphere Information Server Information Services Framework (ISF) Security Patch
InfoSphere Information Server| 8.7| JR48815
JR49200
JR49206| --Apply IBM InfoSphere Information Server version 8.7 Fix Pack 2
--Apply the IBM InfoSphere Information Server Information Services Framework (ISF) Security Patch
InfoSphere Information Server| 8.5| JR48815
JR49200
JR49206| --Apply IBM InfoSphere Information Server version 8.5 Fix Pack 3
--Apply the IBM InfoSphere Information Server Information Services Framework (ISF) Security Patch
InfoSphere Information Server| 8.0, 8.1| None| Contact IBM customer support.

Note: The same fix may be listed under multiple vulnerabilities. Installing the fix addresses all vulnerabilities to which the fix applies. Also, some fixes require installing both a fix pack and a subsequent patch. While the fix pack must be installed first, any additional patches required may be installed in any order.

Workarounds and Mitigations

None known, apply fixes

0.003 Low

EPSS

Percentile

70.0%

Related for C6CA148813937F6DE2273E17B532EE1173F3BCE39CC633E9690C26F6B9CA10A3