Lucene search

K
ibmIBM8DBF35DC6F357D2B2E17EEE9B6D61E9266719EBDF76121B94BCC71950BA02EBC
HistoryDec 12, 2018 - 3:35 p.m.

Security Bulletin: IBM Security Directory Server is affected by a vulnerability in GSKit

2018-12-1215:35:01
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Security Directory Server has addressed the following vulnerability caused by an issue in GSKit.

Vulnerability Details

CVEID:CVE-2018-1388
**DESCRIPTION:*GSKit V7 may disclose side channel information via discrepencies between valid and invalid PKCS#1 padding.
CVSS Base Score: 9.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138212&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Tivoli Directory Server 6.2.0.55

Remediation/Fixes

Product Version Remediation
IBM Tivoli Directory Server 6.2.0.55 6.2.0.56-ISS-ITDS-IF0056

CPENameOperatorVersion
ibm security directory servereq6.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 8DBF35DC6F357D2B2E17EEE9B6D61E9266719EBDF76121B94BCC71950BA02EBC