Lucene search

K
ibmIBM635E714DA56A0FFA8A22BFDD7DFA750905703B4E553FE2435190846F7AB29ABA
HistoryApr 05, 2023 - 11:57 a.m.

Security Bulletin: IBM Security Verify Governance is vulnerable to a denial of service caused by a Java StackOverflow exception(CVE-2020-36518),CVE-2020-25649,

2023-04-0511:57:04
www.ibm.com
10

0.004 Low

EPSS

Percentile

72.3%

Summary

IBM Security Verify Governance is vulnerable to a denial of service caused by a Java StackOverflow exception(CVE-2020-36518),IBM Security Verify Governance is vulnerable to a denial of service caused by an error when using JDK serialization to serialize and deserialize JsonNode values. By sending a specially crafted request(217968). FasterXML Jackson Databind could provide weaker than expected security, caused by not having entity expansion secured properly. A remote attacker could exploit this vulnerability to launch XML external entity (XXE) attacks to have impact over data integrity.

Vulnerability Details

CVEID:CVE-2020-36518
**DESCRIPTION:**FasterXML jackson-databind is vulnerable to a denial of service, caused by a Java StackOverflow exception. By using a large depth of nested objects, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/222319 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2020-25649
**DESCRIPTION:**FasterXML Jackson Databind could provide weaker than expected security, caused by not having entity expansion secured properly. A remote attacker could exploit this vulnerability to launch XML external entity (XXE) attacks to have impact over data integrity.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192648 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

**IBM X-Force ID:**217968
**DESCRIPTION:**FasterXML jackson-databind is vulnerable to a denial of service, caused by an error when using JDK serialization to serialize and deserialize JsonNode values. By sending a specially crafted request, an attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217968 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance 10.0

Remediation/Fixes

IBM encourages customers to upgrade their systems promptly.

Affected Product(s)

|

Version(s)

|

First Fix

โ€”|โ€”|โ€”

IBM Security Verify Governance

|

10.0.1

|

10.0.1.0-ISS-ISVG-IGVA-FP0004

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security verify governanceeq10.0