Lucene search

K
ibmIBM952DB652B7345A235309FBDA3B00E3F7A59FCD86C46BF22AD7EB5BC99CC5CD13
HistoryAug 04, 2021 - 5:56 p.m.

Security Bulletin: IBM Security Privileged Identity Manager is affected by security vulnerabilities (CVE-2019-12450)

2021-08-0417:56:39
www.ibm.com
20

0.015 Low

EPSS

Percentile

87.1%

Summary

IBM Security Privileged Identity Manager has addressed an issue for dnsmasq as follows.

Vulnerability Details

CVEID:CVE-2019-14834
**DESCRIPTION:**dnsmasq is vulnerable to a denial of service, caused by a memory leak in the create_helper() function in /src/helper.c. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the service to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174256 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
ISPIM 2.1.1

Remediation/Fixes

Affected Product(s) Version(s) Remediation
ISPIM 2.1.1 2.1.1-ISS-ISPIM-VA-FP0007

Workarounds and Mitigations

None