Lucene search

K
ibmIBM146E5B6C7DEF48D9B9132CEF69C4B99A3655374C8A833C5CDB62A212794B3988
HistoryMay 27, 2020 - 8:28 a.m.

Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to a security vulnerability (CVE-2019-12406)

2020-05-2708:28:14
www.ibm.com
21

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

IBM has announced a release for IBM Security Identity Governance and Intelligence (IGI) in response to a security vulnerability. A remote attacker could exploit a vulnerability in Apache CXF causing a denial of service.

Vulnerability Details

CVEID:CVE-2019-12406
**DESCRIPTION:**Apache CXF is vulnerable to a denial of service, caused by the failure to restrict the number of message attachments present in a given message. By sending a specially-crafted message containing an overly large number of message attachments, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/170974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Identity Governance and Intelligence 5.2
IBM Security Identity Governance and Intelligence 5.2.3
IBM Security Identity Governance and Intelligence 5.2.4
IBM Security Identity Governance and Intelligence 5.2.5
IBM Security Identity Governance and Intelligence 5.2.6

Remediation/Fixes

Product Name VRMF First Fix
IGI 5.2 5.2.6.0-ISS-SIGI-FP0001
IGI 5.2.3 5.2.6.0-ISS-SIGI-FP0001
IGI 5.2.4 5.2.6.0-ISS-SIGI-FP0001
IGI 5.2.5 5.2.6.0-ISS-SIGI-FP0001
IGI 5.2.6 5.2.6.0-ISS-SIGI-FP0001

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Related for 146E5B6C7DEF48D9B9132CEF69C4B99A3655374C8A833C5CDB62A212794B3988