Lucene search

K
ibmIBMCCA2C68EF569C58F2CD1B5927035CEFEACBB9429A63AB8C973E5D68208E4AD02
HistoryMay 03, 2022 - 6:58 p.m.

Security Bulletin: IBM Engineering Requirements Management DOORS Next is vulnerable to XML external entity (XXE) attacks due to FasterXML Jackson Databind (CVE-2020-25649)

2022-05-0318:58:51
www.ibm.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.004 Low

EPSS

Percentile

72.5%

Summary

IBM Engineering Requirements Management DOORS Next is vulnerable to CVE-2020-25649 due to FasterXML Jackson Databind. FasterXML Jackson Databind is used by IBM Engineering Requirements Management DOORS Next for data mapping between JSON and Java objects. The fix includes FasterXML Jackson Databind v2.12.4.

Vulnerability Details

CVEID:CVE-2020-25649
**DESCRIPTION:**FasterXML Jackson Databind could provide weaker than expected security, caused by not having entity expansion secured properly. A remote attacker could exploit this vulnerability to launch XML external entity (XXE) attacks to have impact over data integrity.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192648 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Engineering Requirements Management DOORS Next 7.0.2
IBM Engineering Requirements Management DOORS Next 7.0
IBM Engineering Requirements Management DOORS Next 7.0.1
IBM Rational DOORS Next Generation 6.0.6.1
IBM Rational DOORS Next Generation 6.0.6

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by taking the actions documented in this bulletin.

For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 9 or newer.

For IBM Engineering Requirements Management DOORS Next 7.0.1, install ifix 13 or newer.

For IBM Engineering Requirements Management DOORS Next 7.0, install ifix 13 or newer.

For IBM Rational DOORS Next Generation 6.0.6.1, install ifix 21 or newer.

For IBM Rational DOORS Next Generation 6.0.6, install ifix 24 or newer.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmengineering_requirements_management_doors_nextMatch7.0
OR
ibmengineering_requirements_management_doors_nextMatch7.0.1
OR
ibmengineering_requirements_management_doors_nextMatch7.0.2
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.004 Low

EPSS

Percentile

72.5%