Lucene search

K
ibmIBM538C0691BC00AA245B84D4AAA036AD236A86261C013481B419D847CB9C8491C1
HistoryMay 13, 2022 - 2:58 p.m.

Security Bulletin: IBM Sterling B2B Integrator is vulnerable to cross-site request forgery (CVE-2020-4668)

2022-05-1314:58:22
www.ibm.com
7

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.5%

Summary

IBM Sterling B2B Integrator is vulnerable to cross-site request forgery in the EBICS client. The vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2020-4668
**DESCRIPTION:**IBM Sterling B2B Integrator Standard Edition is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/186283 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) **APARs(s) ** Version(s)
IBM Sterling B2B Integrator IT38674 6.0.0.0 - 6.0.3.5
IBM Sterling B2B Integrator IT38674 6.1.0.0 - 6.1.0.3, 6.1.1.0

Remediation/Fixes

IBM recommends addressing the vulnerability now by upgrading

Product(s) Version(s) Remediation/Fix/Instructions
IBM Sterling B2B Integrator 6.0.0.0 - 6.0.3.5 Apply 6.0.3.6 on Fix Central
IBM Sterling B2B Integrator 6.1.0.0 - 6.1.0.3, 6.1.1.0 Apply 6.1.0.4 or 6.1.1.1 on Fix Central

Note that the fix may also be present in other releases. This can be verified by looking for the APAR number on the Fix List page

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsterling_b2b_integratorMatch6.0.0.0
OR
ibmsterling_b2b_integratorMatch6.1.1.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.5%

Related for 538C0691BC00AA245B84D4AAA036AD236A86261C013481B419D847CB9C8491C1