Lucene search

K
ibmIBM92A8BB493CFE06CE719080DACDD38C4582F7E48CF6939A8BA08676ED4087861A
HistoryMar 25, 2024 - 9:16 a.m.

Security Bulletin: Vulnerabilities in Logback may affect the IBM Spectrum Protect Server (CVE-2023-6378)

2024-03-2509:16:52
www.ibm.com
16
ibm spectrum protect server
logback
denial of service
cve-2023-6378
vulnerability
update
aix
linux
windows

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Summary

The IBM Spectrum Protect Server may be affected by vulnerabilities in Logback such as denial of service caused by a serializaion flaw in the logback receiver component.

Vulnerability Details

CVEID:CVE-2023-6378
**DESCRIPTION:**QOS.ch Sarl Logback is vulnerable to a denial of service, caused by a serialization flaw in the receiver component. By sending specially crafted poisoned data, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272577 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Protect Server 8.1

Remediation/Fixes

_IBM Spectrum Protect Server Affected Versions
_
|Fixing
Level
|Platform|_Link to Fix and Instructions
_

—|—|—|—
8.1.0.000 - 8.1.21.xxx| 8.1.22| AIX
Linux
Windows| <https://www.ibm.com/support/pages/node/588021&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_protectMatch8.1
CPENameOperatorVersion
ibm spectrum protecteq8.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%