Lucene search

K
ibmIBMFAFC46208E4120C5495519C990D13E107A71BC4A81E084F46909044B9A718F91
HistoryJun 18, 2018 - 1:43 a.m.

Security Bulletin: Public disclosed vulnerability from Apache Commons affects IBM Spectrum LSF Explorer.

2018-06-1801:43:59
www.ibm.com
16

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

Public disclosed vulnerability CVE-2018-1324 from Apache Commons affects IBM Spectrum LSF Explorer.

Vulnerability Details

CVE Descriptions

CVEID: CVE-2018-1324

DESCRIPTION: A specially crafted ZIP archive can be used to cause an infinite loop inside of Apache Commons Compress’ extra field parser used by the ZipFile and ZipArchiveInputStream classes in versions 1.11 to 1.15. This can be used to mount a denial of service attack against services that use Compress’ zip package.
CVSS Base Score: 4.3
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/140401 _for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

<Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Spectrum LSF Explorer| 10.2| None| See Remediation and Work around

Remediation/Fixes

LSF Explorer 10.2

1. Download LSF Explorer 10.2.0.6 installation package from the following location: http://www.ibm.com/support/fixcentral.

2. Install the package by LSF Explorer 10.2.0.6 README file.

Workarounds and Mitigations

The only solution is to install product built with fixed Apache Commons.

CPENameOperatorVersion
ibm spectrum lsf explorereqany

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Related for FAFC46208E4120C5495519C990D13E107A71BC4A81E084F46909044B9A718F91