Lucene search

K
ibmIBMB442C26D2810E8FA7A890CCEDBCCA2B13F17A76F7F7981AB336AF8F8ED70342C
HistoryJul 27, 2023 - 8:20 a.m.

Security Bulletin: IBM B2B Advanced Communications is vulnerable to denial of service (CVE-2023-24971)

2023-07-2708:20:25
www.ibm.com
13
ibm b2b advanced communications
denial of service
vulnerability
fix pack
ibm multi-enterprise integration gateway

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

30.7%

Summary

IBM B2B Advanced Communications has addressed a denial of service vulnerability.

Vulnerability Details

CVEID:CVE-2023-24971
**DESCRIPTION:**IBM B2B Advanced Communications could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246976 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM B2B Advanced Communications 1.0.0.x
IBM Multi-Enterprise Integration Gateway 1.0.0.1

Remediation/Fixes

Product

|

Version

|

Remediation

—|—|—

IBM B2B Advanced Communications

|

1.0.0.x

| Apply fix pack 1.0.0.8
IBM Multi-Enterprise Integration Gateway|

1.0.0.1

| Apply fix pack 1.0.0.8

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmulti-enterprise_integration_gatewayMatch1.0.0.6
OR
ibmmulti-enterprise_integration_gatewayMatch1.0.0.7
OR
ibmmulti-enterprise_integration_gatewayMatch1.0.0.8
OR
ibmmulti-enterprise_integration_gatewayMatch1008
VendorProductVersionCPE
ibmmulti-enterprise_integration_gateway1.0.0.6cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.6:*:*:*:*:*:*:*
ibmmulti-enterprise_integration_gateway1.0.0.7cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.7:*:*:*:*:*:*:*
ibmmulti-enterprise_integration_gateway1.0.0.8cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.8:*:*:*:*:*:*:*
ibmmulti-enterprise_integration_gateway1008cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1008:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

30.7%

Related for B442C26D2810E8FA7A890CCEDBCCA2B13F17A76F7F7981AB336AF8F8ED70342C