IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 Information Disclosure

medium Nessus Plugin ID 124564

Synopsis

An infrastructure management application running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the IBM BigFix Platform application running on the remote host is 9.2.x prior to 9.2.15, or 9.5.x prior to 9.5.10. It is, therefore, affected by an information disclosure vulnerability in internet-facing relays if they are configured as non-authenticating. A remote, unauthenticated attacker could exploit this to disclose potentially sensitive information.

IBM BigFix Platform was formerly known as Tivoli Endpoint Manager, IBM Endpoint Manager, and IBM BigFix Endpoint Manager.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Refer to vendor advisory (IBM Security Bulletin 870242) for suggested workaround, or upgrade to an unaffected version.

See Also

http://www.nessus.org/u?f3ddd673

Plugin Details

Severity: Medium

ID: 124564

File Name: ibm_tem_9_5_11.nasl

Version: 1.2

Type: remote

Family: Web Servers

Published: 5/3/2019

Updated: 10/30/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-4061

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:tivoli_endpoint_manager, cpe:/a:ibm:bigfix_platform

Required KB Items: www/BigFixHTTPServer, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 2/18/2019

Vulnerability Publication Date: 2/18/2019

Reference Information

CVE: CVE-2019-4061

BID: 107189

IAVB: 2019-B-0029