Lucene search

K
cveIbmCVE-2016-0206
HistoryFeb 08, 2017 - 10:59 p.m.

CVE-2016-0206

2017-02-0822:59:00
CWE-20
ibm
web.nvd.nist.gov
29
ibm
cloud orchestrator
cve-2016-0206
nvd
security
server
url
attack

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

3.9

Confidence

High

EPSS

0

Percentile

5.1%

IBM Cloud Orchestrator could allow a local authenticated attacker to cause the server to slow down for a short period of time by using a specially crafted and malformed URL.

Affected configurations

Nvd
Vulners
Node
ibmcloud_orchestratorMatch2.3
OR
ibmcloud_orchestratorMatch2.3.0.1
OR
ibmcloud_orchestratorMatch2.4
OR
ibmcloud_orchestratorMatch2.4.0.1
OR
ibmcloud_orchestratorMatch2.4.0.2
VendorProductVersionCPE
ibmcloud_orchestrator2.3cpe:2.3:a:ibm:cloud_orchestrator:2.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.3.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.3.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4cpe:2.3:a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "2.2"
      },
      {
        "status": "affected",
        "version": "2.2.0.1"
      },
      {
        "status": "affected",
        "version": "2.3"
      },
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.3.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.2"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.2"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

3.9

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2016-0206