Lucene search

K
ibmIBM643278CE1BB636D8764FFFB99832A74E1EB43BC79E059A2AF6DA2A9DF4BB4FCB
HistoryMar 19, 2021 - 6:19 p.m.

Security Bulletin: IBM Planning Analytics Workspace is affected by security vulnerabilities

2021-03-1918:19:37
www.ibm.com
12
ibm planning analytics
security vulnerabilities
remote attacker
information disclosure
ibm planning analytics local v2.0
fix central

EPSS

0.002

Percentile

53.0%

Summary

The Planning Analytics Workspace component of IBM Planning Analytics is affected by vulnerabilities . These have been addressed in IBM Planning Analytics Local v2.0 - Planning Analytics Workspace Release 62.

Vulnerability Details

CVEID:CVE-2020-4882
**DESCRIPTION:**IBM Planning Analytics could be vulnerable to a Server-Side Request Forgery (SSRF) attack by constucting URLs from user-controlled data . This could enable attackers to make arbitrary requests to the internal network or to the local file system.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190852 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-13956
**DESCRIPTION:**Apache HttpClient could allow a remote attacker to bypass security restrictions, caused by the improper handling of malformed authority component in request URIs. By passing request URIs to the library as java.net.URI object, an attacker could exploit this vulnerability to pick the wrong target host for request execution.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/189572 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

**Third Party Entry:**177835
**DESCRIPTION:**Apache Commons Codec information disclosure
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177835 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Planning Analytics 2.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical.

Download IBM Planning Analytics Local v2.0 - Planning Analytics Workspace Release 62 from Fix Central.

This Security Bulletin is applicable to IBM Planning Analytics 2.0 (Local).

All applicable vulnerabilities have been addressed on IBM Planning Analytics Cloud and no further action is required.

Workarounds and Mitigations

None