Lucene search

K
ibmIBMD1C46B789333C2B233BD52DAB7C8C5CB23731728C99BCA9D613D721AE2639645
HistoryMay 04, 2020 - 5:09 p.m.

Security Bulletin: A Security Vulnerability affects IBM Cloud Automation Manager - Go (CVE-2019-17596)

2020-05-0417:09:31
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

A Security Vulnerability affects IBM Cloud Automation Manager - Go

Vulnerability Details

CVEID:CVE-2019-17596
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by a flaw when verifying invalid DSA public key. By sending a specially-crafted request containing an invalid DSA public key, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/170191 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Automation Manager 3.2.1.0

Remediation/Fixes

Upgrade to IBM Cloud Automation Manager 3.2.1.4 or newer.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud automation managereq3.2.1.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P