Lucene search

K
ibmIBM5BAC294485A99B427A122667CA08FB3D62BB457944F4E9265018CCF2719C6A20
HistoryMar 09, 2021 - 6:38 p.m.

Security Bulletin: IBM Verify Gateway does not prevent excessive authentication attempts (CVE-2020-4400)

2021-03-0918:38:28
www.ibm.com
6

0.003 Low

EPSS

Percentile

70.2%

Summary

The IBM Verify Gateway (IVG) components do not prevent rapid, excessive attempts to authenticate with a time-based one-time password (TOTP). Consequently, an attacker could brute force account credentials. As of v1.0.1 of IVG for RADIUS and IVG for AIX PAM, and v1.0.2 of IVG for Linux PAM and IVG for Windows Login, a throttling mechanism has been added to remediate this vulnerability.

Vulnerability Details

CVEID:CVE-2020-4400
**DESCRIPTION:**IBM Verify Gateway (IVG) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179478 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Verify Gateway (IVG) RADIUS 1.0.0
IBM Verify Gateway (IVG) PAM 1.0.0, 1.0.1
IBM Verify Gateway (IVG) WinLogin 1.0.0, 1.0.1

Remediation/Fixes

Log in to IBM X-Force Exchange / App Exchange and download and install the latest IBM Security Verify Gateway (renamed from IBM Verify Gateway) components. Specifically:

Workarounds and Mitigations

None

0.003 Low

EPSS

Percentile

70.2%

Related for 5BAC294485A99B427A122667CA08FB3D62BB457944F4E9265018CCF2719C6A20