Lucene search

K
ibmIBMF231A1135B58328EB93FE9F162165688AF51DA93D4A867DE99250877EF9D4E04
HistoryAug 30, 2022 - 3:23 p.m.

Security Bulletin: Tririga is vulnerable to remote hacker due to dom4j open source

2022-08-3015:23:52
www.ibm.com
18
ibm tririga
vulnerability
remote attacker
dom4j
xml
input validation
code execution
ibm tririga application platform

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.003

Percentile

70.9%

Summary

IBM Tririga is vulnerable to remote attacker due to dom4j open source.

Vulnerability Details

CVEID:CVE-2018-1000632
**DESCRIPTION:**dom4j could allow a remote attacker to execute arbitrary code on the system, caused by improper input validation in multiple methods. By sending a specially-crafted XML content, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/148750 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM TRIRIGA Application Platform 3.6.
IBM TRIRIGA Application Platform 3.7
IBM TRIRIGA Application Platform 3.8
IBM TRIRIGA Application Platform 4.0
IBM TRIRIGA Application Platform 4.1

Remediation/Fixes

Product|VRMF|

Remediation/First Fix

—|—|—
IBM TRIRIGA Application Platform| 3.6.1.3| The fix is available for download on FixCentral.
IBM TRIRIGA Application Platform| 3.7.0.1| The fix is available for download on FixCental
IBM TRIRIGA Application Platform| 3.8.0.1| The fix is available for download on FixCental
IBM TRIRIGA Application Platform| 4.0.2| The fix is available for download on FixCental
IBM TRIRIGA Application Platform| 4.1.1| The fix is available for download on FixCental

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtririga_application_platformMatch3.6
OR
ibmtririga_application_platformMatch3.7
OR
ibmtririga_application_platformMatch3.8
OR
ibmtririga_application_platformMatch4.0
OR
ibmtririga_application_platformMatch4.1
VendorProductVersionCPE
ibmtririga_application_platform3.6cpe:2.3:a:ibm:tririga_application_platform:3.6:*:*:*:*:*:*:*
ibmtririga_application_platform3.7cpe:2.3:a:ibm:tririga_application_platform:3.7:*:*:*:*:*:*:*
ibmtririga_application_platform3.8cpe:2.3:a:ibm:tririga_application_platform:3.8:*:*:*:*:*:*:*
ibmtririga_application_platform4.0cpe:2.3:a:ibm:tririga_application_platform:4.0:*:*:*:*:*:*:*
ibmtririga_application_platform4.1cpe:2.3:a:ibm:tririga_application_platform:4.1:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.003

Percentile

70.9%