Lucene search

K
ibmIBMEFFE0D6B856078DA05200151EDCAD5CF4A0190BA35CB86E0EC1D4B6BD7868047
HistoryMay 31, 2019 - 11:40 a.m.

Security Bulletin: IBM i2 Intelligent Analyis Platform is affected by a XML External Entity (XXE) vulnerability

2019-05-3111:40:01
www.ibm.com
5

EPSS

0.001

Percentile

45.5%

Summary

IBM i2 Intelligent Analyis Platform has addressed the following vulnerability.

XML External Entity vulnerability. This vulnerability allows attackers to exploit the External Entity feature of XML, resulting in the potential for an external party to gain access to sensitive information, or cause the users system to make calls to remote servers.

Vulnerability Details

CVEID:CVE-2019-4062
DESCRIPTION: IBM i2 Intelligent Analyis Platform is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
CVSS Base Score: 7.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157007&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

IBM i2 Analyst’s Notebook

9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.1.0, 9.1.1

IBM i2 Analyst’s Notebook Premium

9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0, 9.1.1

IBM i2 Enterprise Insight Analysis
IBM i2 Analyst’s Notebook and Notebook Premium are available in this offering. If either have been installed from this offering, please refer to your product downloads page to determine the version of IBM i2 Analyst’s Notebook or Notebook Premium you have included and refer to the remediation section of this bulletin to find an associated fix

Remediation/Fixes

See below for product specific fixes. For issues or questions regarding the fixes or upgrades, please contact IBM support.

IBM i2 Analyst’s Notebook

Fixes are available for IBM i2 Analyst’s Notebook versions 9.0.6 to 9.1.1. If you are currently using versions not in the available fix table below, it is strongly advised that you upgrade to one of the fixed versions.

Please Note, if you are an IBM i2 iBridge user you will only be able to upgrade to IBM i2 Analyst’s Notebook 9.0.6

IBM i2 Analyst’s Notebook Version Link to Fix Pack
9.0.6 https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook&release=9.0.6.0&platform=Windows&function=all
9.0.7 https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook&release=9.0.7.0&platform=Windows&function=all
9.1.0 https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook&release=9.1.0.0&platform=Windows&function=all
9.1.1 https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook&release=9.1.1.0&platform=Windows&function=all

IBM i2 Analyst’s Notebook Premium

Fixes are available for IBM i2 Analyst’s Notebook versions 9.0.6 to 9.1.1. If you are currently using versions not in the available fix table below, it is strongly advised that you upgrade to one of the fixed versions.

IBM i2 Analyst’s Notebook Premium Version Link to Fix Pack
9.0.6

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.0.6.0&platform=Windows&function=all

9.0.7 | https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.0.7.0&platform=Windows&function=all
9.0.8 | https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.0.8.0&platform=Windows&function=all
9.1.0 | https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.1.0.0&platform=Windows&function=all
9.1.1 |

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.1.1.0&platform=Windows&function=all

EPSS

0.001

Percentile

45.5%

Related for EFFE0D6B856078DA05200151EDCAD5CF4A0190BA35CB86E0EC1D4B6BD7868047