Lucene search

K
ibmIBMF68741984639CBFDDC49BE7EE9CA3EF2293637876A5B2F5F64E94096BF3B9AEA
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: IBM Integration Bus affected by Apache Tomcat vulnerability CVE-2018-8034

2020-03-2320:41:52
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Integration Bus ships Apache Tomcat which is susceptible to vulnerabilities which were reported and have been addressed

Vulnerability Details

CVEID: CVE-2018-8034 DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by a missing host name verification when using TLS with the WebSocket client. An attacker could exploit this vulnerability to bypass security constraints to access restricted resources.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/147211&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Integration Bus V10.0.0.0 - V10.0.0.14
IBM Integration Bus V9.0.0.0 - V9.0.0.11

WebSphere Message Broker V8.0.0.0 - V8.0.0.9

Remediation/Fixes

Product VRMF APAR Remediation/Fixes
IBM Integration Bus V10.0.0.0 - V10.0.0.14 IT25709

The APAR is available in fix pack 10.0.0.15

IBM Integration Bus V10.0 - Fix Pack 10.0.0.15

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | IT25709 | Contact IBM support to request for Fix APAR
WebSphere Message Broker | V8.0.0.0 - V8.0.0.9 | IT25709 | Contact IBM support to request for Fix APAR
_Websphere Message Broker V8 & _IBM Integration Bus 9 _is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _
If you are a customer with extended support and require a fix, contact IBM support.

CPENameOperatorVersion
ibm integration buseqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N