Lucene search

K
ibmIBMFB7B6E35D915B52C7BA312CAD9654CFF1BD017037BCC79FFFEB2D911AF77E8B6
HistoryFeb 18, 2020 - 9:12 p.m.

Security Bulletin: Vulnerability in Netty affects IBM Netcool Agile Service Manager

2020-02-1821:12:22
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

A vulnerability in Netty used by IBM Netcool Agile Service Manager has been identified. IBM classes the vulnerability as unexploitable. However, Netcool Agile Service Manager has addressed the CVE.

Vulnerability Details

CVEID:CVE-2019-16869
**DESCRIPTION:**Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a “Transfer-Encoding : chunked” line), which leads to HTTP request smuggling.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167672 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Netcool Agile Service Manager 1.1

Remediation/Fixes

Update to IBM Netcool Agile Service Manager 1.1.7

To install Netcool® Agile Service Manager Version 1.1.7, you download the installation images from IBM® Passport Advantage®. You then follow standard installation procedures, whether you install a new instance of Agile Service Manager, or upgrade an existing version.

Download Netcool Agile Service Manager v1.1.7 (updated 31 January 2020)

Workarounds and Mitigations

Because Agile Service Manager either runs behind nginx with URL re-writing enabled or inside an ICP/OCP environment, we believe this vulnerability is unexploitable unless you had access to the servers running the ASM processes.

CPENameOperatorVersion
netcool agile service managereq1.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Related for FB7B6E35D915B52C7BA312CAD9654CFF1BD017037BCC79FFFEB2D911AF77E8B6