Lucene search

K
ibmIBM64EAE653E1242EDDB50FC5C710E0E1328111B253E29036E28FE3C29C57519BEB
HistoryMar 09, 2021 - 6:38 p.m.

Security Bulletin: Authd service in the IBM Verify Gateway PAM components is vulnerable to denial of service attack (CVE-2020-4399)

2021-03-0918:38:28
www.ibm.com
10

0.001 Low

EPSS

Percentile

32.8%

Summary

The IBM Verify Gateway (IVG) Authd service listens on TCP port 12. It’s possible to mount a denial of service attack by sending malformed requests to port 12, thereby crashing the service. As of v1.0.1 of IVG for AIX PAM, and v1.0.2 of IVG for Linux PAM, the Authd service is not used. The PAM module now goes directly to the tenant using TLS encryption.

Vulnerability Details

CVEID:CVE-2020-4399
**DESCRIPTION:**IBM Verify Gateway (IVG) could allow an authenticated user to send malformed requests to cause a denial of service against the server.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179476 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Verify Gateway (IVG) PAM 1.0.0, 1.0.1

Remediation/Fixes

Log in to IBM X-Force Exchange / App Exchange and download and install the latest IBM Security Verify Gateway (renamed from IBM Verify Gateway) PAM components. Specifically:

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

32.8%

Related for 64EAE653E1242EDDB50FC5C710E0E1328111B253E29036E28FE3C29C57519BEB