Lucene search

K
ibmIBMFA75146DBD2B7EC6DE90CAB2145F62000F532BA1F2226AE711D64730F3374B39
HistorySep 22, 2022 - 3:02 a.m.

Security Bulletin: IBM Maximo Asset Management contains a vulnerability that could allow a remote authenticated user to view ticket worklog entries that they should not have access to (CVE-2015-5016)

2022-09-2203:02:31
www.ibm.com
16
ibm maximo asset management
remote authenticated user
ticket worklogs
vulnerability
maximo asset management essentials
maximo industry solutions
ibm control desk
tivoli asset management
interim fix
fix pack
unauthorized access
sensitive information
security bulletin
ibm support

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

32.3%

Summary

IBM Maximo Asset Management contains a vulnerability that could allow a remote authenticated user to view ticket worklog entries that they should not have access to. This vulnerability could allow a local attacker to obtain sensitive information.

The vulnerability affects Maximo Asset Management, Maximo Asset Management Essentials, Maximo Industry Solutions (including Maximo for Energy Optimization, Maximo for Government, Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas, and Maximo for Utilities), IBM Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database.

Vulnerability Details

CVEID: CVE-2015-5016**
DESCRIPTION:** IBM Maximo Asset Management contains a vulnerability that could allow a remote authenticated user to view ticket worklog entries that they should not have access to.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/106460 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Maximo Asset Management 7.6, 7.5, 7.1
Maximo Asset Management Essentials 7.5, 7.1
Maximo for Energy Optimization 7.1
Maximo for Aviation 7.6
Maximo for Government 7.5, 7.1
Maximo for Nuclear Power 7.5, 7.1
Maximo for Transportation 7.6, 7.5, 7.1
Maximo for Life Sciences 7.6, 7.5, 7.1
Maximo for Oil and Gas 7.5, 7.1
Maximo for Utilities 7.5, 7.1
IBM Control Desk 7.6, 7.5
Tivoli Asset Management for IT 7.2, 7.1
Tivoli Service Request Manager 7.2, 7.1
Change and Configuration Management Database 7.2, 7.1

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central (What is Fix Central?) and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the ‘readme’ documentation provided with each fix pack or interim fix.

For Maximo Asset Management, Maximo Asset Management Essentials and Maximo Industry Solutions 7.6, 7.5, 7.1:

VRM Fix Pack or Interim Fix **Download **
7.6.0 Maximo 7.6.0.3 Interim Fix:
7.6.0.3-TIV-MBS-IFIX001 or latest Interim Fix available FixCentral
7.5.0 Maximo 7.5.0.9 Interim Fix:
7.5.0.9-TIV-MBS-IFIX003 or latest Interim Fix available FixCentral
7.1.1 7.1.1.13 Interim Fix:
Latest Interim Fix available Contact IBM Support

For SmartCloud Control Desk 7.6, 7.5:

VRM Fix Pack or Interim Fix **Download **
7.6.0 Maximo 7.6.0.3 Interim Fix:
7.6.0.3-TIV-MBS-IFIX001 or latest Interim Fix available FixCentral
7.5.1 Maximo 7.5.0.9 Interim Fix:
7.5.0.9-TIV-MBS-IFIX003 or latest Interim Fix available FixCentral
7.5.0 Maximo 7.5.0.9 Interim Fix:
7.5.0.9-TIV-MBS-IFIX003 or latest Interim Fix available FixCentral

For Tivoli IT Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database 7.2, 7.1:

VRM Fix Pack or Interim Fix **Download **
7.1 - 7.2 Maximo 7.1.1.13 Interim Fix:
Latest Interim Fix available Contact IBM Support

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.5
OR
ibmmaximo_asset_managementMatch7.6
OR
ibmcontrol_deskMatch7.5
OR
ibmcontrol_deskMatch7.5.1
OR
ibmcontrol_deskMatch7.5.1.1
OR
ibmcontrol_deskMatch7.5.1.2
OR
ibmcontrol_deskMatch7.5.3
OR
ibmcontrol_deskMatch7.6.0
OR
ibmmaximo_for_energy_optimizationMatchany
OR
ibmmaximo_asset_management_essentialsMatch7.5
OR
ibmmaximo_asset_management_essentialsMatch7.1.1
OR
ibmmaximo_for_energy_optimizationMatch7.1
OR
ibmmaximo_for_energy_optimizationMatch7.1.1
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.1.1
OR
ibmmaximo_for_governmentMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.1.2
OR
ibmmaximo_for_life_sciencesMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.1.0
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5
OR
ibmmaximo_for_nuclear_powerMatch7.5.1
OR
ibmmaximo_for_nuclear_powerMatch7.1.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.2
OR
ibmmaximo_for_oil_and_gasMatch7.5
OR
ibmmaximo_for_oil_and_gasMatch7.5.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.0
OR
ibmmaximo_for_transportationMatch7.1.0
OR
ibmmaximo_for_transportationMatch7.1.1
OR
ibmmaximo_for_transportationMatch7.5
OR
ibmmaximo_for_transportationMatch7.5.1
OR
ibmmaximo_for_transportationMatch7.6.1
OR
ibmmaximo_for_utilitiesMatch7.1.1
OR
ibmmaximo_for_utilitiesMatch7.1.2
OR
ibmmaximo_for_utilitiesMatch7.5
OR
ibmmaximo_for_utilitiesMatch7.1.0
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.2
OR
ibmmaximo_asset_managementMatch7.2.1
OR
ibmmaximo_asset_managementMatch7.2.2
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.1
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.1.1
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.2
OR
ibmtivoli_change_and_configuration_management_databaseMatch7.2.1
OR
ibmtivoli_service_request_managerMatch7.1
OR
ibmtivoli_service_request_managerMatch7.2
OR
ibmtivoli_service_request_managerMatch7.2.1
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.2
OR
ibmmaximo_for_aviationMatch7.6.2.1
OR
ibmmaximo_for_aviationMatch7.6.3
VendorProductVersionCPE
ibmmaximo_asset_management7.1cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*
ibmcontrol_desk7.5cpe:2.3:a:ibm:control_desk:7.5:*:*:*:*:*:*:*
ibmcontrol_desk7.5.1cpe:2.3:a:ibm:control_desk:7.5.1:*:*:*:*:*:*:*
ibmcontrol_desk7.5.1.1cpe:2.3:a:ibm:control_desk:7.5.1.1:*:*:*:*:*:*:*
ibmcontrol_desk7.5.1.2cpe:2.3:a:ibm:control_desk:7.5.1.2:*:*:*:*:*:*:*
ibmcontrol_desk7.5.3cpe:2.3:a:ibm:control_desk:7.5.3:*:*:*:*:*:*:*
ibmcontrol_desk7.6.0cpe:2.3:a:ibm:control_desk:7.6.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 541

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

32.3%

Related for FA75146DBD2B7EC6DE90CAB2145F62000F532BA1F2226AE711D64730F3374B39