Lucene search

K
ibmIBMF75E53E5784FFE49F3D0DBA71D34C4EB37674D61EAD86DD144EE138E07ADF04B
HistoryJul 16, 2024 - 8:01 p.m.

Security Bulletin: IBM Sterling B2B Integrator Standard Edition could disclose sensitive information in the HTTP response

2024-07-1620:01:15
www.ibm.com
3
ibm sterling b2b integrator
http response
csrf token
disclosure
man in the middle
vulnerability
version
remediation
fix
firewall
proxy
url logging
web log debugging

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.3%

Summary

In IBM Sterling B2B Integrator’s dashboard, many links have CSRF tokens at the end of URLs. An attacker could post something with a link to the B2Bi dashboard somewhere. If a B2Bi user who has the active http session and owns the token clicks the link then the request will be honored since it has the active http session and its associated CSRF token.

Vulnerability Details

CVEID:CVE-2023-42010
**DESCRIPTION:**IBM Sterling B2B Integrator Standard Edition could disclose sensitive information in the HTTP response using man in the middle techniques.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265507 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling B2B Integrator 6.2.0.0 - 6.2.0.2
IBM Sterling B2B Integrator 6.0.0.0 - 6.1.2.5

Remediation/Fixes

In B2Bi, the CSRF token is not displayed in the history of the browser because the dashboard removes it from browser’s URL location bar. To take advantage of this weakness, the person who clicks the link posted by the attacker must have an active http session and the CSRF token that is associated with that session. Please note that this fix for not showing the CSRF token in browser history is already part of the affected releases of B2Bi and no update or patch is required.

Workarounds and Mitigations

  • Do not use firewall or proxy URL logging in front of the dashboard. This will store CSRF tokens from B2B’s dashboard.
  • Do not enable web log debugging, since this will also store the URL. This will store CSRF tokens from B2B’s dashboard.
  • If logging is absolutely necessary for business reasons, there should be very tight controls around accessing the logs.

Affected configurations

Vulners
Node
ibmsterling_b2b_integratorMatch6.0.0.0
OR
ibmsterling_b2b_integratorMatch6.2.0.2
VendorProductVersionCPE
ibmsterling_b2b_integrator6.0.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.2.0.2cpe:2.3:a:ibm:sterling_b2b_integrator:6.2.0.2:*:*:*:*:*:*:*

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.3%

Related for F75E53E5784FFE49F3D0DBA71D34C4EB37674D61EAD86DD144EE138E07ADF04B