Lucene search

K
ibmIBME8A376D5D7B1EA22F511F357831B18F9EBE8990D401789591C90D854FE0F991A
HistoryJun 08, 2023 - 2:31 a.m.

Security Bulletin: There is a security vulnerability in jsoup used by IBM Maximo Asset Management (CVE-2022-36033)

2023-06-0802:31:17
www.ibm.com
5
jsoup vulnerability ibm maximo asset management cross-site scripting cve-2022-36033 remote attacker fix pack interim fix.

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.5%

Summary

There is a security vulnerability in jsoup used by IBM Maximo Asset Management.

Vulnerability Details

CVEID:CVE-2022-36033
**DESCRIPTION:**jsoup is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/234845 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product. The recommended action is to update to the latest version.

Product versions affected:

Affected Product(s) Version(s)
IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.3
  • To determine the core product version, log in and view System Information. The core product version is the โ€œTivoliโ€™s process automation engineโ€ version. Please consult the Platform Matrix for a list of supported product combinations.

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the โ€˜readmeโ€™ documentation provided with each fix pack or interim fix.

For Maximo Asset Management 7.6:

VRM Fix Pack, Feature Pack, or Interim Fix Download
7.6.1.2 Maximo Asset Management 7.6.1.2 iFix:
7.6.1.2-TIV-MBS-IFI033 or latest Interim Fix available FixCentral
7.6.1.3

Maximo Asset Management 7.6.1.3 iFix:

7.6.1.3-TIV-MBS-IF008 or latest Interim Fix available

|

FixCentral

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_asset_managementMatch7.6.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmcontrol_deskMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.5
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.4
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.3
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_asset_configuration_managerMatch7.6.7

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.5%