Lucene search

K
ibmIBMA04F77A2272B15FED7CE149BED450DE4CD42C9298852FEF65A70E3040D94D6F1
HistorySep 02, 2023 - 12:41 a.m.

Security Bulletin: IBM Security Verify Information Queue has multiple information exposure vulnerabilities (CVE-2023-33833, CVE-2023-33834, CVE-2023-33835)

2023-09-0200:41:08
www.ibm.com
32
ibm security verify information queue
v10.0.6
info exposure
vulnerabilities
cve-2023-33835
cve-2023-33834
cve-2023-33833

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

34.3%

Summary

IBM Security Verify Information Queue (ISIQ) v10.0.6 has remediated several vulnerabilities in which internal product details were being disclosed that could be exploited for harmful attacks.

Vulnerability Details

CVEID:CVE-2023-33835
**DESCRIPTION:**IBM Security Verify Information Queue could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/256015 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-33834
**DESCRIPTION:**IBM Security Verify Information Queue could allow a remote attacker to obtain sensitive information that could aid in further attacks against the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/256014 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-33833
**DESCRIPTION:**IBM Security Verify Information Queue stores sensitive information in plain clear text which can be read by a local user.
CVSS Base score: 2.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/256013 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Information Queue 10.0.4
IBM Security Verify Information Queue 10.0.5

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Download and install the latest ISIQ images, tagged at 10.0.6 or greater, from the ISIQ Starter Kit page at <https://www.ibm.com/support/pages/ibm-security-information-queue-starter-kit&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_information_queueMatch10.0.4
OR
ibmsecurity_verify_information_queueMatch10.0.5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

34.3%

Related for A04F77A2272B15FED7CE149BED450DE4CD42C9298852FEF65A70E3040D94D6F1