Lucene search

K
ibmIBMB300A5D652EC479A42B90F53FEAC0B8B63AD909FE1C854841165B9EDB2620C73
HistoryJun 17, 2018 - 3:51 p.m.

Security Bulletin: Multiple vulnerabilities has been identified in Jackson JSON library shipped with IBM Tivoli Netcool/OMNIbus Integrations Transport Module Common Integration Library (CVE-2017-17485, CVE-2018-5968, CVE-2018-7489)

2018-06-1715:51:29
www.ibm.com
32

EPSS

0.937

Percentile

99.2%

Summary

Jackson JSON library is shipped as a component of IBM Tivoli Netcool/OMNIbus Integrations Transport Module Common Integration Library. Information about security vulnerabilities affecting Jackson JSON library has been published.

The Netcool/OMNIbus Transport Module Common Integration Library is a dependency of the Netcool/OMNIbus Integrations Probe for Message Bus and Gateway for Message Bus.

Vulnerability Details

CVEID: CVE-2018-7489**
DESCRIPTION:** FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by a deserialization flaw in the readValue method of the ObjectMapper. By sending specially crafted JSON input, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/139549 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-5968**
DESCRIPTION:** FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by deserialization flaws. By using two different gadgets that bypass a blocklist, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138088 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-17485**
DESCRIPTION:** Jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the default-typing feature. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected component

| Version
—|—
IBM Tivoli Netcool/OMNIbus Integration - Transport Module Common Integration Library| common-transportmodule-15_0 up to and including common-transportmodule-18_0
IBM Tivoli Netcool/OMNIbus Integration - Probe for Message Bus| nco-p-message-bus-5_0 up to and including nco-p-message-bus-7_0
IBM Tivoli Netcool/OMNIbus Integration - Gateway for Message Bus | nco-g-xml-9_0

Remediation/Fixes

Updated component

| Version
—|—
IBM Tivoli Netcool/OMNIbus Integration Interim Fix - Transport Module Common Integration Library| common-transportmodule-18_2