Lucene search

K
ibmIBMAACD42DA87F074FBBE5C8A77D8958933E85CD9ABA7587BE21B43415FC9813854
HistoryJun 03, 2024 - 12:13 p.m.

Security Bulletin: mio-0.8.10.crate, and mio-0.8.8.crate is vulnerable to CVE-2024-27308 used in IBM Maximo Application Suite - Edge Data Collector

2024-06-0312:13:06
www.ibm.com
4
ibm maximo application suite
edge data collector
cve-2024-27308
denial of service
tokio mio
ibm
vulnerability
update available

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Summary

IBM Maximo Application Suite - Edge Data Collector uses mio-0.8.10.crate and mio-0.8.8.crate which is vulnerable to CVE-2024-27308

Vulnerability Details

CVEID:CVE-2024-27308
**DESCRIPTION:**Tokio Mio s vulnerable to a denial of service, caused by a use-after-free flaw due to tokens for named pipes may be delivered after deregistration. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/285116 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Edge Data Collector 8.11

Remediation/Fixes

Affected Product(s) Version(s)
IBM Edge Data Collector 8.11.7 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.11
CPENameOperatorVersion
ibm maximo application suiteeq8.11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Related for AACD42DA87F074FBBE5C8A77D8958933E85CD9ABA7587BE21B43415FC9813854