IBM Support

Security Bulletin: Relays do not properly authenticate agents attempting to download artifacts (CVE-2016-0365)

Security Bulletin


Summary

When using Codestation caching of artifacts on agent relays, agents can download artifacts without properly authenticating.

Vulnerability Details

CVEID: CVE-2016-0365
DESCRIPTION:
 IBM UrbanCode Deploy could allow an attacker with special knowledge of the system to download artifacts without authentication.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112047 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM UrbanCode Deploy 6.0, 6.0.1, 6.0.1.1, 6.0.1.2, 6.0.1.3, 6.0.1.4, 6.0.1.5, 6.0.1.6, 6.0.1.7, 6.0.1.8, 6.0.1.9, 6.0.1.10, 6.0.1.11, 6.0.1.12, 6.1, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.0.4, 6.1.1, 6.1.1.1, 6.1.1.2, 6.1.1.3, 6.1.1.4, 6.1.1.5, 6.1.1.6, 6.1.1.7, 6.1.1.8, 6.1.2, 6.1.3, 6.1.3.1, 6.1.3.2, 6.2.0.0, 6.2.0.1, 6.2.0.2, and 6.2.1 on all supported platforms.

Remediation/Fixes

For IBM UrbanCode Deploy 6.2 through 6.2.1, upgrade to IBM UrbanCode Deploy 6.2.1.1.

For IBM UrbanCode Deploy versions 6.1 to 6.1.3.2, upgrade the server to IBM UrbanCode Deploy 6.1.3.3.

For IBM UrbanCode Deploy versions 6.0 to 6.0.1.12, upgrade the server to IBM UrbanCode Deploy 6.0.1.13.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

8 June 2016: Updated to include fixes for 6.1 and 6.0.
* 26 May 2016: Original copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS4GSP","label":"IBM UrbanCode Deploy"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"6.0;6.0.1;6.0.1.1;6.0.1.10;6.0.1.11;6.0.1.12;6.0.1.2;6.0.1.3;6.0.1.4;6.0.1.5;6.0.1.6;6.0.1.7;6.0.1.8;6.0.1.9;6.1;6.1.0.1;6.1.0.2;6.1.0.3;6.1.0.4;6.1.1;6.1.1.1;6.1.1.2;6.1.1.3;6.1.1.4;6.1.1.5;6.1.1.6;6.1.1.7;6.1.1.8;6.1.2;6.1.3;6.1.3.1;6.1.3.2;6.2;6.2.0.1;6.2.0.2;6.2.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SS4GSP","label":"IBM UrbanCode Deploy"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"6.0;6.0.1;6.1;6.1.1;6.1.2;6.1.3;6.2.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg2C1000149