Lucene search

K
ibmIBME9C4538126CE7EEA36C73B349BF75B35EBB5C30668A52FED5CB7712586E8A0DE
HistoryJul 01, 2024 - 3:02 a.m.

Security Bulletin: IBM Tivoli Netcool Impact is vulnerable to information disclosure due to Apache Camel (CVE-2024-22371)

2024-07-0103:02:18
www.ibm.com
3
ibm tivoli netcool impact
apache camel
information disclosure
cve-2024-22371
security vulnerability
data provider interface
apache activemq
remote attacker
sensitive information
eventfactory class
cvss base score
cvss temporal score
cvss vector
affected products
versions
remediation
upgrade
workarounds
mitigations

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Summary

Apache Camel is shipped with IBM Tivoli Netcool Impact as part of the data provider interface in the GUI server. Information about a security vulnerability affecting Apache ActiveMQ has been published in a security bulletin.

Vulnerability Details

CVEID:CVE-2024-22371
**DESCRIPTION:**Apache Camel could allow a remote attacker to obtain sensitive information, caused by a flaw in the EventFactory class. By crafting a malicious EventFactory and providing a custom ExchangeCreatedEvent, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283936 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Netcool Impact 7.1.0.0 - 7.1.0.33

Remediation/Fixes

** IBM strongly recommends addressing the vulnerability now.**

Product VRMF APAR Remediation
IBM Tivoli Netcool Impact 7.1.0.34 DT383168 Upgrade to IBM Tivoli Netcool Impact 7.1.0 FP34 or later

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_netcool\/impactMatch7.1.0
CPENameOperatorVersion
tivoli netcool/impacteq7.1.0

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for E9C4538126CE7EEA36C73B349BF75B35EBB5C30668A52FED5CB7712586E8A0DE