Lucene search

K
ibmIBM2AFF257223AE58ADD9CEC49EDFE3A397C2BFAFEFD043CE43A15372A475968601
HistoryMar 27, 2020 - 2:17 p.m.

Security Bulletin: Vulnerabilities in Expat component shipped with IBM Rational ClearCase (CVE-2019-15903)

2020-03-2714:17:53
www.ibm.com
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Rational ClearCase is affected by an Expat library heap-based buffer over-read in XML_GetCurrentLineNumber leading to a denial of service vulnerability

Vulnerability Details

CVEID:CVE-2019-15903
**DESCRIPTION:**libexpat is vulnerable to a denial of service, caused by a heap-based buffer over-read in XML_GetCurrentLineNumber. By using a specially-crafted XML input, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166560 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

The Expat component is used in the ClearCase full client, in the xmldiffmerge and clearmrgman graphical interfaces.

ClearCase client version

|

Status

—|—

9.0.1 through 9.0.1.8

|

Affected

9.0 through 9.0.0.6

|

Affected

8.0.1 through 8.0.1.22

|

Affected

8.0 through 8.0.0.21

|

Affected

Remediation/Fixes

The solution is to upgrade to a fix pack of ClearCase that has a fix in the Expat component.

Affected Versions

|

Applying the fix

—|—

9.0.1 through 9.0.1.8

9.0 through 9.0.0.6

| Install Rational ClearCase Fix Pack 9 (9.0.1.9) for 9.0.1

8.0.1 through 8.0.1.22

8.0 through 8.0.0.21

| Install Rational ClearCase Fix Pack 23 (8.0.1.23) for 8.0.1
For 8.0.x and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P