Lucene search

K
ibmIBM81489FC3C5B7D5FCB5B59EA6F0E2BD3C9EE1E397EFC067E75215C457F66C5C91
HistoryDec 30, 2022 - 5:31 p.m.

Security Bulletin: Apache Camel Core vulnerability in IBM Tivoli Monitoring Data Provider (CVE-2020-11971)

2022-12-3017:31:59
www.ibm.com
14
ibm tivoli monitoring
apache camel core
cve-2020-11971
vulnerability
jmx
cvss
service pack 6.3.0.7-tiv-itm-sp0013

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.9%

Summary

IBM Tivoli Monitoring Data provider is vulnerable to Apache Camel Core vulnerabilty CVE-2020-11971

Vulnerability Details

CVEID:CVE-2020-11971
**DESCRIPTION:**Apache Camel could allow a remote attacker to obtain sensitive information, caused by a rebind flaw in JMX. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181961 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0.7 Service Pack 6 up to Service Pack 12

Remediation/Fixes

Fix VRMF Remediation/Fix
6.3.0.7-TIV-ITM-SP0013 6.3.0.7 IBM Tivoli Monitoring Service Pack 6.3.0.7-TIV-ITM-SP0013

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_monitoringMatch6.3.0.7
CPENameOperatorVersion
tivoli monitoringeq6.3.0.7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.9%

Related for 81489FC3C5B7D5FCB5B59EA6F0E2BD3C9EE1E397EFC067E75215C457F66C5C91