IBM Support

Security Bulletin: Multiple vulnerabilities of Mozzila Firefox (less than Firefox 68.2.0 ESR) have affected Synthetic Playback Agent 8.1.4.0 - 8.1.4 IF09

Security Bulletin


Summary

Synthetic Playback Agent has addressed the following vulnerabilities: CVE-ID: CVE-2019-11761,CVE-ID: CVE-2019-11762,CVE-ID: CVE-2019-11760,CVE-ID: CVE-2019-11763,CVE-ID: CVE-2019-11759,CVE-ID: CVE-2019-11757

Vulnerability Details

CVEID:   CVE-2019-11761
DESCRIPTION:  
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169923 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID:   CVE-2019-11762
DESCRIPTION:  
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169924 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID:   CVE-2019-11760
DESCRIPTION:  
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169922 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:   CVE-2019-11763
DESCRIPTION:  
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169925 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:   CVE-2019-11759
DESCRIPTION:  
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:   CVE-2019-11757
DESCRIPTION:  
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169920 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
APM AM8.1.4
BAM1.0
APM SaaS8.1.4
APM on-premise8.1.4
ICAM2019.3.0

Remediation/Fixes

Product Remediation  Fix
 APM on-premiseSynthetic Playback Agent 8.1.4 IF10
ICAM2019.4.0
 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

30 Oct 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSVJUL","label":"IBM Application Performance Management"},"Component":"Monitoring Agent for Synthetic Playback","Platform":[{"code":"PF016","label":"Linux"}],"Version":"APM 8.1.4, ICAM 3.0","Edition":"na","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
19 December 2019

UID

ibm11138810