IBM Support

Security Bulletin: Privilege Escalation and Cross Site Scripting vulnerabilities in IBM® InfoSphere® Master Data Management Collaborative Edition (CVE-2014-8896, CVE-2014-8897, CVE-2014-8898, CVE-2014-8899)

Security Bulletin


Summary

Privilege Escalation vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition could allow an escalation of privilege attack. Cross Site Scripting vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition are caused by improper validation of user-supplied input. A remote attacker can use a specially crafted URL to run scripts in a victim's web browser within the security context of the hosting website after the URL is clicked. An attacker can use this vulnerability to steal the victim's cookie-based authentication credentials.

Vulnerability Details

CVEID: CVE-2014-8896
DESCRIPTION: IBM Master Data Management Collaboration Server could allow an authenticated user to modify the authentication credentials of the administrator, which would give the attacker administrator access.
CVSS Base Score: 8.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99049 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:C/I:C/A:C)


CVEID: CVE-2014-8897
DESCRIPTION: IBM Master Data Management Collaboration Server is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99050 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)




CVEID: CVE-2014-8898
DESCRIPTION: IBM Master Data Management Collaboration Server is vulnerable to reflective cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99051 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)




CVEID: CVE-2014-8899
DESCRIPTION: IBM Master Data Management Collaboration Server is vulnerable to reflective cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99052 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

Affected Products and Versions

IBM InfoSphere Master Data Management - Collaborative Edition Versions 11.4, 11.3, 11.0, 10.1 and 10.0.
IBM InfoSphere Master Data Management Server for Product Information Management Versions 9.1 and 9.0.

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see below for information on the fixes available.

ProductVRMFAPARRemediation/First Fix
IBM InfoSphere Master Data Management - Collaborative Edition
11.4
None 11.4-FP1
IBM InfoSphere Master Data Management - Collaborative Edition
11.3
None 11.3-IF4
IBM InfoSphere Master Data Management - Collaborative Edition
11.0
None 11.0-FP7
IBM InfoSphere Master Data Management - Collaborative Edition
10.1/10.0
None 10.1-IF9
IBM InfoSphere Master Data Management Server for Product Information Management
9.1/9.0
None 9.1-FP12

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

These vulnerabilities were reported to IBM by Christophe Garrigues and Jan Kopec (both working at NES -Network Engineering & Security)

Change History

12-December-2014: Original version published
18-December-2014: Remediations/Fixes updated with 11.4 link
13-January-2015: Remediations/Fixes updated with 9.1/9.0 link
14-January-2015: Remediations/Fixes updated with11.3 link
15-January-2015: Remediations/Fixes updated with 10.1/10.0 link
29-January-2015: Acknowledgement updated

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS2U2U","label":"InfoSphere Master Data Management Collaboration Server"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"10.0;10.1;11.0;11.3;11.4","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
16 June 2018

UID

swg21692176