Lucene search

K
ibmIBM3B9EA29D7E2C9A6849413F5153892AAD86531FF7E7D7813EAA947F457B70D6E9
HistoryNov 10, 2020 - 10:16 a.m.

Security Bulletin: Vulnerability in BIND affects IBM Integrated Analytics System

2020-11-1010:16:40
www.ibm.com
8

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

Summary

RedHat provided BIND package is used by IBM Integrated Analytics System. IBM Integrated Analytics System has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2018-5741
**DESCRIPTION:**ISC BIND could allow a remote authenticated attacker to bypass security restrictions, caused by an error in the documentation of the ‘update-policy’ feature for the ‘krb5-subdomain’ and ‘ms-subdomain’ update policies. An attacker could exploit this vulnerability to modify records in the zone at or below the name specified in the name field.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/150171 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Analytics System 1.0.0-1.0.23.0

Remediation/Fixes

Update to the following IBM Integrated Analytics System release :

Product VRMF Remediation / First Fix
IBM Integrated Analytics System 1.0.24.0 Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm integrated analytics systemeqany

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N