Lucene search

K
ibmIBMEA4059C10323EE909598037C94BE3BBEFA750130C3BFE893407E9A1D86949258
HistorySep 22, 2022 - 3:11 p.m.

Security Bulletin: IBM Maximo Asset Management and the IBM Maximo Manage application in IBM Maximo Application Suite are vulnerable to Host Header Injection (CVE-2021-29854)

2022-09-2215:11:50
www.ibm.com
23
ibm maximo asset management
ibm maximo manage
host header injection
cve-2021-29854
vulnerability
version 7.6.1.1
version 7.6.1.2
mas 8.7-manage 8.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Summary

IBM Maximo Asset Management and the IBM Maximo Manage application in IBM Maximo Application Suite are vulnerable to Host header injection.

Vulnerability Details

CVEID:CVE-2021-29854
**DESCRIPTION:**IBM Maximo Asset Management is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205680 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product and IBM Maximo Manage Application in IBM Maximo Application Suite. Older versions of Maximo Asset Management may be impacted. The recommended action is to update to the latest version.

Product versions affected:

Affected Product(s) Version(s)
IBM Maximo Asset Management 7.6.1.1
IBM Maximo Asset Management 7.6.1.2
Maximo Manage Application in IBM Maximo Application Suite MAS 8.7-Manage 8.3
  • To determine the core product version, log in and view System Information. The core product version is the β€œTivoli’s process automation engine” version. Please consult the Platform Matrix for a list of supported product combinations.

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central (What is Fix Central?) and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the β€˜readme’ documentation provided with each fix pack or interim fix.

For Maximo Asset Management 7.6:

VRM Fix Pack, Feature Pack, or Interim Fix Download
7.6.1.2 Maximo Asset Management 7.6.1.2 iFix:
7.6.1.2-TIV-MBS-IF020 or latest Interim Fix available FixCentral
7.6.1.1

Maximo Asset Management 7.6.1.1 iFix:

7.6.1.1-TIV-MBS-IF020 or latest Interim Fix available

|

FixCentral

For IBM Maximo Manage application in IBM Maximo Application Suite:

First upgrade to Maximo Application Suite version 8.7.2 and then from the Catalog select Update Available for Manage 8.3.1.

Workarounds and Mitigations

After applying the fix, perform the following steps:

1. Go to the System Properties application and locate the property maximo_allowed_hosts. If the property is not present, add it, accepting the default values.

2. In the Current Value field, enter a comma-delimited list of all allowed HTTP host names.

3. Save and Live Refresh the property value.

Affected configurations

Vulners
Node
ibmmaximo_asset_managementMatch7.6.1
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.5
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.4
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.3
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmcontrol_deskMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Related for EA4059C10323EE909598037C94BE3BBEFA750130C3BFE893407E9A1D86949258