Lucene search

K
ibmIBM23EA2EF55A5B94A17BFFC260EEFC16B8C049371F57100310C73B199E769C93A5
HistoryOct 24, 2023 - 8:49 a.m.

Security Bulletin: A vulnerability in libxml2 affects Tivoli Netcool/OMNIbus (CVE-2022-2309)

2023-10-2408:49:06
www.ibm.com
26
vulnerability
libxml2
tivoli netcool/omnibus
denial of service
remote attacker
cve-2022-2309
software
ibm
security bulletin

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

75.5%

Summary

There is a vulnerability in the libxml2 library that ships as a component of Tivoli Netcool/OMNIbus.

Vulnerability Details

CVEID:CVE-2022-2309
**DESCRIPTION:**libxml2 is vulnerable to a denial of service, caused by a NULL pointer dereference in function _appendStartNsEvents. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230470 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Netcool/OMNIbus 8.1.0

Remediation/Fixes

Product VRMF Known Issue Remediation / First Fix
OMNIbus 8.1.0.31 DT212512 <https://www.ibm.com/support/pages/node/6852147&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_netcool\/omnibusMatch8.1.0
VendorProductVersionCPE
ibmtivoli_netcool\/omnibus8.1.0cpe:2.3:a:ibm:tivoli_netcool\/omnibus:8.1.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

75.5%