Lucene search

K
ibmIBM9CC1CBC46D44A498B5237972AEC2AFF0DAF37B326DA87E9A0816EF4EF662F5DA
HistoryJun 15, 2018 - 7:05 a.m.

Security Bulletin: Vulnerability in Network Security Services (NSS) affects IBM MQ Appliance (CVE-2016-1950)

2018-06-1507:05:23
www.ibm.com
70

0.01 Low

EPSS

Percentile

83.7%

Summary

A vulnerability in Network Security Services (NSS) was addressed by IBM MQ Appliance.

Vulnerability Details

CVEID: CVE-2016-1950**
DESCRIPTION:** Mozilla Network Security Services (NSS), as used in Mozilla Firefox and Firefox ESR, is vulnerable to a heap-based buffer overflow, caused by improper bounds checking when parsing certain ASN.1 structures. By persuading a victim to open a specially crafted X.509 certificate, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/111360&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM MQ Appliance M2000

Remediation/Fixes

Apply the iFix for APAR IT14372.

CPENameOperatorVersion
ibm mq applianceeq8.0