Lucene search

K
ibmIBMC5CB5A987B338210CB42B96B34B62F6E121ABC13884503C2B9AEEAEB372E9DFC
HistoryAug 21, 2018 - 7:47 p.m.

Security Bulletin: IBM Security Access Manager Appliance is affected by a cURL vulnerability (CVE-2017-1000257)

2018-08-2119:47:29
www.ibm.com
18

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

IBM Security Access Manager Appliance has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2017-1000257
**DESCRIPTION:*cURL is vulnerable to a denial of service, caused by a buffer overread in the IMAP handler. By using a specially crafted IMAP FETCH response, a remote attacker could exploit this vulnerability to cause the application to crash or obtain sensitive information.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134033 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

Affected IBM Security Access Manager Appliance

|

Affected Versions

โ€”|โ€”
IBM Security Access Manager | 9.0.3.0-9.0.4.0

Remediation/Fixes

Product

| VRMF |APAR|Remediation
โ€”|โ€”|โ€”|โ€”
IBM Security Access Manager | 9.0 - 9.0.4.0 | IJ06969 | Upgrade to 9.0.5.0:
9.0.5-ISS-ISAM-FP0000

Workarounds and Mitigations

None

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P