Lucene search

K
ibmIBM3CB8D136D818582B33E2F85CCD3DB83D54D3AD8F7886B6B0ADB165BF4DB89F04
HistorySep 22, 2022 - 3:02 a.m.

Security Bulletin: IBM Maximo Asset Management is vulnerable to cross-site scripting (CVE-2016-5902)

2022-09-2203:02:31
www.ibm.com
7
ibm
maximo asset management
cross-site scripting
vulnerability
web ui
credentials disclosure
fix pack
interim fix

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.7%

Summary

IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID: CVE-2016-5902**
DESCRIPTION:** IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115512 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product, and all other IBM Maximo Industry Solution and IBM Control Desk products, regardless of their own version, if they are currently installed on top of an affected IBM Maximo Asset Management.*

Maximo Asset Management core product affected versions:
Maximo Asset Management 7.6, 7.5, 7.1

Industry Solutions products affected if using an affected core version:
Maximo for Aviation
Maximo for Energy Optimization
Maximo for Government
Maximo for Life Sciences
Maximo for Nuclear Power
Maximo for Oil and Gas
Maximo for Transportation
Maximo for Utilities

SmartCloud Control Desk products affected if using an affected core version:
SmartCloud Control Desk
Tivoli Asset Management for IT
Tivoli Integration Composer
Tivoli Service Request Manager
Tivoli Change and Configuration Management Database

  • To determine the core product version, log in and view System Information. The core product version is the β€œTivoli’s process automation engine” version. Please consult the Product Coexistence Matrix for a list of supported product combinations.

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central (What is Fix Central?) and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the β€˜readme’ documentation provided with each fix pack or interim fix.

For Maximo Asset Management 7.6, 7.5, 7.1:

VRM Fix Pack, Feature Pack, or Interim Fix **Download **
7.6.0 Maximo 7.6.0.5 Interim Fix:
7.6.0.5-TIV-MBS-IFIX002 or latest Interim Fix available FixCentral
7.5.0 Maximo 7.5.0.10 Interim Fix:
7.5.0.10-TIV-MBS-IFIX002 or latest Interim Fix available FixCentral
7.1.1 Maximo 7.1.1.13 Interim Fix:
Latest Interim Fix available Contact IBM Support

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.5
OR
ibmmaximo_asset_managementMatch7.6
OR
ibmcontrol_deskMatch7.5
OR
ibmcontrol_deskMatch7.5.1
OR
ibmcontrol_deskMatch7.5.1.1
OR
ibmcontrol_deskMatch7.5.1.2
OR
ibmcontrol_deskMatch7.5.3
OR
ibmcontrol_deskMatch7.6.0
OR
ibmcontrol_deskMatch7.6.0.1
OR
ibmmaximo_for_energy_optimizationMatchany
OR
ibmmaximo_for_energy_optimizationMatch7.1
OR
ibmmaximo_for_energy_optimizationMatch7.1.1
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.1.1
OR
ibmmaximo_for_governmentMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.1.2
OR
ibmmaximo_for_life_sciencesMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.1.0
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5
OR
ibmmaximo_for_nuclear_powerMatch7.5.1
OR
ibmmaximo_for_nuclear_powerMatch7.1.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.2
OR
ibmmaximo_for_oil_and_gasMatch7.5
OR
ibmmaximo_for_oil_and_gasMatch7.5.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.0
OR
ibmmaximo_for_oil_and_gasMatch7.6.0
OR
ibmmaximo_for_transportationMatch7.1.0
OR
ibmmaximo_for_transportationMatch7.1.1
OR
ibmmaximo_for_transportationMatch7.5
OR
ibmmaximo_for_transportationMatch7.5.1
OR
ibmmaximo_for_transportationMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2
OR
ibmmaximo_for_transportationMatch7.6.2.1
OR
ibmmaximo_for_transportationMatch7.6.2.2
OR
ibmmaximo_for_utilitiesMatch7.1.1
OR
ibmmaximo_for_utilitiesMatch7.1.2
OR
ibmmaximo_for_utilitiesMatch7.5
OR
ibmmaximo_for_utilitiesMatch7.1.0
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.2
OR
ibmmaximo_asset_managementMatch7.2.1
OR
ibmmaximo_asset_managementMatch7.2.2
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.1
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.1.1
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.1.2
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.2
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.2.1
OR
ibmtivoli_service_request_managerMatch7.1
OR
ibmtivoli_service_request_managerMatch7.2
OR
ibmtivoli_service_request_managerMatch7.2.1
OR
ibmtivoli_integration_composerMatch7.2
OR
ibmtivoli_integration_composerMatch7.2.1
OR
ibmtivoli_integration_composerMatch7.5
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.2
OR
ibmmaximo_for_aviationMatch7.6.2.1
OR
ibmmaximo_for_aviationMatch7.6.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.7%

Related for 3CB8D136D818582B33E2F85CCD3DB83D54D3AD8F7886B6B0ADB165BF4DB89F04