Lucene search

K
ibmIBMF28F25825AAC31FC813BE2FF59116D2AB268674E8F8D796FBDF1649B713F9D8C
HistoryJul 20, 2023 - 3:51 p.m.

Security Bulletin: Security Vulnerabilities in hazelcast client affect IBM Voice Gateway

2023-07-2015:51:23
www.ibm.com
9

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

13.2%

Summary

Security Vulnerabilities in hazelcast client affect IBM Voice Gateway

Vulnerability Details

CVEID:CVE-2023-33264
**DESCRIPTION:**Hazelcast could allow a remote authenticated attacker to obtain sensitive information, caused by not masking the passwords in the member configuration. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain secrets information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255945 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Voice Gateway 1.0.7
Voice Gateway 1.0.6
Voice Gateway 1.0.2.4
Voice Gateway 1.0.4
Voice Gateway 1.0.7.1
Voice Gateway 1.0.2
Voice Gateway 1.0.8
Voice Gateway 1.0.5
Voice Gateway 1.0.3

Remediation/Fixes

Upgrade to the following IBM Voice Gateway 1.0.8.x images

ibmcom/voice-gateway-sms:1.0.8.5

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm voice gatewayeqany

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

13.2%

Related for F28F25825AAC31FC813BE2FF59116D2AB268674E8F8D796FBDF1649B713F9D8C