Lucene search

K
ibmIBMFE9C4430F982368F73C6E8CCBE2D97F0EDF07125A7155176046147E7814CD79B
HistoryJun 17, 2018 - 3:45 p.m.

Security Bulletin: IBM Tivoli Network Manager IP Edition is affected by an Apache CXF vulnerability (CVE-2017-3156)

2018-06-1715:45:28
www.ibm.com
3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Vulnerability has been addressed in the Apache CXF component of Tivoli Network Manager IP Edition.

Vulnerability Details

CVEID: CVE-2017-3156
DESCRIPTION: Apache CXF could provide weaker than expected security, caused by the failure to use the OAuth2 Hawk and JOSE MAC Validation code. A remote attacker could exploit this vulnerability using timing attacks to obtain sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/130249 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Tivoli Network Manager IP Edition 4.1.1 (Huawei MTOSI Collector install)
Tivoli Network Manager IP Edition 4.2.0 (Huawei MTOSI Collector install)

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Tivoli Network Manager IP Edition| 4.1.1| IV99816| Please call IBM service and reference APAR IV99816, to obtain a fix if needed for 4.1.1 release.
Tivoli Network Manager IP Edition| 4.2.0| IV99816| CXF 3.1.10 has been upgraded in 4.2 FixPack 3.
http://www-01.ibm.com/support/docview.wss?uid=swg24043575

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for FE9C4430F982368F73C6E8CCBE2D97F0EDF07125A7155176046147E7814CD79B