Lucene search

K
ibmIBM618CA7BAD2887CEA50EE64FF5C0BD328134FE863044AEA2A144DEDAD589FBE54
HistoryJun 17, 2018 - 12:18 p.m.

Security Bulletin: IBM Content Collector for Emails,IBM Content Collector for File Systems, IBM Content Collector for SharePoint and IBM Content Collector for IBM Connections affected by vulnerabilities in International Components for Unicode library

2018-06-1712:18:38
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM Content Collector for Emails,IBM Content Collector for File Systems,IBM Content Collector for SharePoint and Content Collector for IBM Connections is affected by following vulnerabilities present in the International Components for Unicode (ICU) library. ICU is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash. Another vulnerability in ICU could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds read.

Vulnerability Details

CVEID:CVE-2016-7415**
DESCRIPTION: *International Components for Unicode (ICU) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the Locale class in common/locid.cpp. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117035 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Content Collector for Emails 4.0 - 4.0.1
IBM Content Collector for File Systems 4.0 - 4.0.1
IBM Content Collector for SharePoint 4.0 - 4.0.1
IBM Content Collector for IBM Connections 4.0 - 4.0.1

Remediation/Fixes

Product

| VRM|Remediation
—|—|—
IBM Content Collector for Emails| 4.0 - 4.0.1| Use IBM Content Collector for Emails 4.0.0.4 Fix Pack 004 and IBM Content Collector for Emails 4.0.1.7 Fix Pack 007
IBM Content Collector for File Systems| 4.0 - 4.0.1| Use IBM Content Collector for File Systems 4.0.0.4 Fix Pack 004 and IBM Content Collector for File Systems 4.0.1.7 Fix Pack 007
IBM Content Collector for SharePoint| 4.0 - 4.0.1| Use IBM Content Collector for SharePoint 4.0.0.4 Fix Pack 004 and IBM Content Collector for SharePoint 4.0.1.7 Fix Pack 007
IBM Content Collector for IBM Connections| 4.0 - 4.0.1| Use IBM Content Collector for IBM Connections 4.0.0.4 Fix Pack 004 and IBM Content Collector for IBM Connections 4.0.1.7 Fix Pack 007

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P