Lucene search

K
cveIbmCVE-2018-1997
HistoryApr 08, 2019 - 3:29 p.m.

CVE-2018-1997

2019-04-0815:29:00
ibm
web.nvd.nist.gov
35
ibm
business automation workflow
business process manager
denial of service
vulnerability
memory exhaustion
cve-2018-1997
nvd
x-force id 154774

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
Node
ibmbusiness_process_managerMatch8.5.5.0
OR
ibmbusiness_process_managerMatch8.5.6.0
OR
ibmbusiness_process_managerMatch8.5.6.0cf1
OR
ibmbusiness_process_managerMatch8.5.6.0cf2
OR
ibmbusiness_process_managerMatch8.5.7.0
OR
ibmbusiness_process_managerMatch8.5.7.0cf2017.06
OR
ibmbusiness_process_managerMatch8.6.0.0
OR
ibmbusiness_process_managerMatch8.6.0.0cf2018.03
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.1cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.2cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.5.0cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.0.1"
      },
      {
        "status": "affected",
        "version": "18.0.0.2"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVE-2018-1997