IBM Support

Security bulletin: Open redirect and cross-site scripting vulnerabilities in IBM DataQuant for z/OS and IBM DataQuant for Multiplatforms help systems (CVE-2012-2159, CVE-2012-2161)

News


Abstract

IBM DataQuant for z/OS and IBM DataQuant for Multiplatforms make use of the IBM Eclipse Help System (IEHS), which has the security vulnerabilities described in this bulletin.

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2012-2159

DESCRIPTION: Some scripts used by the help system are vulnerable to redirects from trusted to untrusted web sites when users click a malicious link.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See (https://exchange.xforce.ibmcloud.com/vulnerabilities/74832) for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE ID: CVE-2012-2161

DESCRIPTION: Some scripts used by the help system are vulnerable to cross-site scripting attacks. An attacker could potentially exploit this vulnerability to collect user credentials or cookie data when users click a malicious link.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See (https://exchange.xforce.ibmcloud.com/vulnerabilities/74833) for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED VERSIONS/PLATFORMS:
Releases of IBM® DataQuant for z/OS® and IBM DataQuant for Multiplatforms currently in support at the time of this bulletin are affected, including DataQuant Version 1.2.15 and earlier. The vulnerability affects all currently supported workstation platforms as well as all browsers currently supported by DataQuant.

REMEDIATION:
The recommended solution is to apply Fix Pack 16 for Version 1.2 of IBM DataQuant for z/OS and IBM DataQuant for Multiplatforms as soon as possible.

FIX:
Download and install IBM DataQuant 1.2.16 from the IBM Fix Packs for DataQuant website to replace the affected release.
http://www.ibm.com/support/docview.wss?uid=swg27021887

WORKAROUND:
None known; replace your current affected version with the fix packs noted in the Fix section of this bulletin.

MITIGATION:
Do not access the online help information for IBM DataQuant until you upgrade to DataQuant 1.2.16.

REFERENCES:
Complete CVSS Guide (http://www.first.org/cvss/v2/guide)
On-line Calculator V2 (http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2)
X-Force Vulnerability Database (https://exchange.xforce.ibmcloud.com/vulnerabilities/74832)
X-Force Vulnerability Database (https://exchange.xforce.ibmcloud.com/vulnerabilities/74833)
CVE-2012-2159 (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2159)
CVE-2012-2161 (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2161)

RELATED INFORMATION:

· IBM Secure Engineering Web Portal
· IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{"Product":{"code":"SSCVQTD","label":"IBM Db2 Administration Tool for z\/OS"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"DataQuant","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF022","label":"OS X"},{"code":"PF033","label":"Windows"}],"Version":"1.2.0","Edition":"Edition Independent","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
25 September 2022

UID

swg21614445