Lucene search

K
ibmIBMDD1D7E8133B1A16AECAA7E2FB1061A551850C6D5117C6AEFD241973800E02BD4
HistoryAug 19, 2022 - 6:23 p.m.

Security Bulletin: IBM License Metric Tool v9 and IBM Endpoint Manager for Software Use Analysis v9 vulnerable to CSRF attacks - CVE-2014-4774, CVE-2014-4778

2022-08-1918:23:31
www.ibm.com
8
ibm
license metric tool
endpoint manager
csrf attacks
cross-site request forgery
cve-2014-4774
cve-2014-4778
upgrade
security bulletin

EPSS

0.002

Percentile

52.4%

Summary

IBM License Metric Tool v9 and IBM Endpoint Manager for Software Use Analysis v9 are vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.

Vulnerability Details

CVEID**:*CVE-2014-4778
DESCRIPTION: X-Frame-Options header is not set, and that may lead to a possible framing of the login page. An attack can trick the user into clicking on the link by framing the original page and showing a layer on top of it with dummy buttons.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/94919 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-4774 DESCRIPTION: The login page can be easily framed. Anti-framing measures are not used. Clickjacking and Cross-Site Request Forgery (CSRF) can be performed by framing the target site. An attack can trick the user into clicking on the link by framing the original page and showing a layer on top of it with dummy buttons.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/94848 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM License Metric Tool v9, IBM Endpoint Management for Software Use Analysis v9

Remediation/Fixes

Upgrade your IBM License Metric Tool or IBM Endpoint Management for Software Use Analysis to version 9.1.0.2 or later.

Workarounds and Mitigations

There are no immediate workarounds/mitigations available.

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Product”:{“code”:“SS8JFY”,“label”:“IBM License Metric Tool”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“–”,“Platform”:[{“code”:“PF016”,“label”:“Linux”}],“Version”:“9.0;9.0.1;9.1”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

EPSS

0.002

Percentile

52.4%

Related for DD1D7E8133B1A16AECAA7E2FB1061A551850C6D5117C6AEFD241973800E02BD4