Lucene search

K
ibmIBM6F760022F3F728B129855674ACEF5C379DBC7623401D4B8C8AA868344CB088E9
HistoryJun 17, 2018 - 12:19 p.m.

Security Bulletin: IBM Content Navigator is affected by an XML External Entity Injection (XXE) vulnerability

2018-06-1712:19:13
www.ibm.com
6

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

IBM Content Navigator has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2018-1364**
DESCRIPTION: *IBM Content Navigator is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137449 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

Affected IBM Content Navigator

|

Affected Versions

β€”|β€”
IBM Content Navigator| 2.0.3
IBM Content Navigator| 3.0.2
IBM Content Navigator| 3.0.3

Remediation/Fixes

Product

|

VRMF

|

Remediation / First Fix

β€”|β€”|β€”
IBM Content Navigator| 2.0.3| Contact customer support center for the fix and instructions.
IBM Content Navigator| 3.0.2| Contact customer support center for the fix and instructions.
IBM Content Navigator| 3.0.3| Contact customer support center for the fix and instructions.

Workarounds and Mitigations

None

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Related for 6F760022F3F728B129855674ACEF5C379DBC7623401D4B8C8AA868344CB088E9