Lucene search

K
ibmIBM5F9F98B63CFA9F3BAFF7D46D1027876C47FA88574428F66B0F6A8E0196B8F39D
HistoryJun 16, 2018 - 2:20 p.m.

Security Bulletin: Multiple vulnerabilities in Libxml2 affect IBM InfoSphere Identity Insight.

2018-06-1614:20:03
www.ibm.com
14

0.011 Low

EPSS

Percentile

84.6%

Summary

Vulnerabilities have been addressed in the Libxml2 component of IBM InfoSphere Identity Insight.

Vulnerability Details

CVEID: CVE-2017-16932 DESCRIPTION: Xmlsoft libxml2 is vulnerable to a denial of service, caused by an infinite recursion issue in parameter entities. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to exhaust available memory on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/135489&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-16931 DESCRIPTION: Xmlsoft libxml2 is vulnerable to a buffer overflow, caused by improper handling of parameter-entity references in xmlParserHandlePEReference function. By using a percent character in a DTD name, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/135488&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM InfoSphere Identity Insight 9.0.x

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Fix Central Download Link
IBM InfoSphere Identity Insight 9.0.x libxml2

CPENameOperatorVersion
infosphere identity insighteq9.0