IBM BigFix Platform 9.5.x < 9.5.12 Multiple Vulnerabilities

critical Nessus Plugin ID 124565

Synopsis

An infrastructure management application running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the IBM BigFix Platform application running on the remote host is 9.5.x prior to 9.5.12. It is, therefore, affected by multiple vulnerabilities :

- An arbitrary file upload vulnerability exists in IBM BigFix Platform. An authenticated, remote attacker can exploit this to upload arbitrary files on the remote host as the root user.
(CVE-2019-4013)

- An information disclosure vulnerability exists in IBM BigFix Platform due to the PortSmash side-channel attack against processors leveraging SMT/Hyper-Threading. An authenticated, local attacker can exploit this to disclose potentially sensitive information. (CVE-2018-5407)

- A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.
(CVE-2012-5883, CVE-2012-6708, CVE-2015-9251)

IBM BigFix Platform was formerly known as Tivoli Endpoint Manager, IBM Endpoint Manager, and IBM BigFix Endpoint Manager.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to IBM BigFix Platform version 9.5.12 or later.

See Also

http://www.nessus.org/u?11913efb

Plugin Details

Severity: Critical

ID: 124565

File Name: ibm_tem_9_5_12.nasl

Version: 1.3

Type: remote

Family: Web Servers

Published: 5/3/2019

Updated: 10/30/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-4013

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:tivoli_endpoint_manager, cpe:/a:ibm:bigfix_platform

Required KB Items: www/BigFixHTTPServer

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/11/2019

Vulnerability Publication Date: 3/11/2019

Reference Information

CVE: CVE-2012-5883, CVE-2012-6708, CVE-2015-9251, CVE-2018-5407, CVE-2019-4013

BID: 102792, 105658, 105897, 107870, 56385

IAVB: 2019-B-0029