Lucene search

K
ibmIBMF6FBBD1AA5B56946C37F7716C0E662E5DB5C5513DAD6C12A6969F0A3CD8B333B
HistoryJun 16, 2018 - 8:10 p.m.

Security Bulletin: Multiple Security Issues in IBM Tealeaf Customer Experience PCA.

2018-06-1620:10:57
www.ibm.com
10

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

BlueZ is vulnerable to a denial of service, caused by a buffer over-read issue. By using a specially-crafted dump file, an attacker could exploit this vulnerability to cause the application to crash.
IBM Tealeaf Customer Experience PCA could allow a remote attacker under unusual circumstances to read operational data or TLS session state for any active sessions, cause denial of service, or bypass security

Vulnerability Details

CVEID: CVE-2016-10161**
DESCRIPTION:** BlueZ is vulnerable to a denial of service, caused by a buffer over-read issue in object_common1 function in ext/standard/var_unserializer.c. By using a specially-crafted dump file, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/121892&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2983**
DESCRIPTION:** IBM Tealeaf Customer Experience could allow a remote attacker under unusual circumstances to read operational data or TLS session state for any active sessions, cause denial of service, or bypass security.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/113999&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Tealeaf Customer Experience v8.7, v8.8 and v9.0.2

Remediation/Fixes

Product

|

VRMF

|

Remediation/First Fix

—|—|—

IBM Tealeaf Customer Experience

|

9.0.2A

| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=9.0.2A_IBMTealeaf_PCA-3732-24_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=9.0.2A_IBMTealeaf_PCA-3732-24_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc&gt;)

IBM Tealeaf Customer Experience

|

9.0.2

| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=9.0.2_IBMTealeaf_PCA-3682-24_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=9.0.2_IBMTealeaf_PCA-3682-24_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc&gt;)

IBM Tealeaf Customer Experience

|

8.8

| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=8.8_IBMTealeaf_PCA-3625-22_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=8.8_IBMTealeaf_PCA-3625-22_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc&gt;)

IBM Tealeaf Customer Experience

|

8.7

| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=8.7_IBMTealeaf_PCA-3615-22_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Enterprise%20Marketing%20Management&product=ibm/Other+software/Tealeaf+Customer+Experience&release=All&platform=All&function=fixId&fixids=8.7_IBMTealeaf_PCA-3615-22_FixPack&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc&gt;)

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P