Lucene search

K
ibmIBMCB798F1DEFA4BC4CEC908B8DF012FCEBB0B92897452FEB2C07E6275B6707A311
HistoryFeb 22, 2022 - 7:50 p.m.

Security Bulletin: Vulnerability in IBM WebSphere Application Server affects IBM Spectrum Control and Tivoli Storage Productivity Center (CVE-2017-1194)

2022-02-2219:50:07
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.4%

Summary

A vulnerability in IBM WebSphere Application Server affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center). There is a potential cross-site request forgery in WebSphere Application Server OAuth service provider. IBM Spectrum Control and Tivoli Storage Productivity Center have addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-1194**
DESCRIPTION:** IBM WebSphere Application Server is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123669 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Spectrum Control 5.2.8 through 5.2.14
Tivoli Storage Productivity Center 5.2.0 through 5.2.7.1
Tivoli Storage Productivity Center 5.1.0 through 5.1.1.14

The versions listed above apply to all licensed offerings of IBM Spectrum Control and Tivoli Storage Productivity Center, including IBM SmartCloud Virtual Storage Center Storage Analytics Engine.

Remediation/Fixes

The solution is to apply an appropriate IBM Spectrum Control (Tivoli Storage Productivity Center) fix maintenance for each product. Follow the link below, select the correct product version. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.
Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Note: It is always recommended to have a current backup before applying any update procedure.

IBM Spectrum Control 5.2.x and Tivoli Storage Productivity Center V5.1.x

Release First Fixing VRM Level Link to Fix/Fix Availability Target
5.2.x 5.2.15 <http://www.ibm.com/support/docview.wss?uid=swg21320822&gt;
5.1.x 5.1.1.15 <http://www.ibm.com/support/docview.wss?uid=swg21320822&gt;

For Tivoli Storage Productivity Center V5.1.x, these manual steps are required in addition to applying the 5.1.1.15 fixpack:

Tivoli Integrated Portal embeds Websphere Application Server 7.0 and requires the following interim fix. Follow these steps to apply the ifix:

  1. Download Websphere interim fix PI77770 for WAS 7.0.0.X
    http://www.ibm.com/support/docview.wss?uid=swg24043596

  2. Apply the WebSphere Application Server 7.0 interim fix to Tivoli Integrated Portal using the preinstalled WAS Update Installer
    _On Windows, the default location for WAS Update Installer is: _[TPC_Install_Location]\IBM\tipv2\WebSphereUpdateInstallerV7\

  3. Following Tivoli Storage Productivity Center upgrade, review the Legacy Protocol configuration (SSLv3 & MD5 hash)

To resolve connection problems between some supported devices and Tivoli Storage Productivity Center, Tivoli Storage Productivity Center can be configured to use a legacy connection protocol (SSLv3 and MD5 hash) to maintain compatibility with those devices. Following an upgrade of Tivoli Storage Productivity Center, it is strongly recommended to review the legacy protocol settings to confirm your current configuration. Additional details, including how to check the current settings, are covered in this Technote: _
_http://www.ibm.com/support/docview.wss?uid=swg21697904

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.4%

Related for CB798F1DEFA4BC4CEC908B8DF012FCEBB0B92897452FEB2C07E6275B6707A311