Lucene search

K
ibmIBM1152C3DC4441A8BE1A8A1E09415BEE121EE8187BAC6A6BD6EE4C9970FB3CAB3B
HistoryJul 06, 2023 - 1:42 p.m.

Security Bulletin: TADDM is vulnerable to a denial of service due to vulnerability in Apache Xerces2 J Library

2023-07-0613:42:51
www.ibm.com
5
ibm tivoli application dependency discovery manager
apache xerces2 java
denial of service

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.009 Low

EPSS

Percentile

83.2%

Summary

Apache Xerces2 J used by IBM Tivoli Application Dependency Discovery Manager and is vulnerable to CVE-2012-0881

Vulnerability Details

CVEID:CVE-2012-0881
**DESCRIPTION:**Apache Xerces2 Java is vulnerable to a denial of service, caused by a flaw in the XML service. By sending a specially crafted message to an XML service, a remote attacker could exploit this vulnerability to consume available CPU resources from the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/134404 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 - 7.3.0.10

Remediation/Fixes

In order to fix this vulnerability, Please follow below steps:

**For TADDM 7.3.0.0-7.3.0.9,**Please upgrade your TADDM environment to 7.3.0.10 and then download the e-fix given in Table-1 and apply the e-fix.

**For TADDM 7.3.0.10,**Please download the e-fix given in Table-1 and apply the e-fix.

Table-1

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
efix_Xerces-PSIRTS_FP10221123.zip|

7.3.0.10

| None| Download eFix

Please refer to the table below to download TADDM FixPack 7.3.0.10.

Fix How to acquire fix
7.3-TIV-ITADDM-FP00010 Download FixPack

Please refer to the URL for TADDM FixPack 7.3.0.10 Release Notes containing more information about the update.

<https://www.ibm.com/docs/en/taddm/7.3.0?topic=release-notes#relnotes__fp10&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_application_dependency_discovery_managerMatch7.3.0.0
OR
ibmtivoli_application_dependency_discovery_managerMatch7.3.0.9

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.009 Low

EPSS

Percentile

83.2%

Related for 1152C3DC4441A8BE1A8A1E09415BEE121EE8187BAC6A6BD6EE4C9970FB3CAB3B