Lucene search

K
ibmIBM78B0FD30974927FC35FD9BCA87B0FE9CDA25A67C8B02FE5070F8DCCD192D6A98
HistoryJan 14, 2022 - 1:05 p.m.

Security Bulletin: Vulnerabilities in Oracle Outside In Technology component affect Content Collector for Email (CVE-2021-35659)

2022-01-1413:05:42
www.ibm.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.4%

Summary

There are vulnerabilities in in Oracle Outside In Technology related to Outside In Filters used by Content Collector for Email.

Vulnerability Details

CVEID:CVE-2021-35659
**DESCRIPTION:**An unspecified vulnerability in Oracle Outside In Technology related to the Outside In Filters component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211728 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Content Collector for Email 4.0.1

Remediation/Fixes

Product VRM Remediation
Content Collector for Email 4.0.0, 4.0.1 Use Content Collector for Email 4.0.1.13 Interim Fix IF001

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.4%

Related for 78B0FD30974927FC35FD9BCA87B0FE9CDA25A67C8B02FE5070F8DCCD192D6A98