Lucene search

K
ibmIBMB51D21630ADA4266A29B333B4470968AFABAD8177C21B50A86066F244942E622
HistoryFeb 13, 2024 - 7:30 p.m.

Security Bulletin: IBM Spectrum Conductor with ISC BIND is vulnerable to a denial of service

2024-02-1319:30:43
www.ibm.com
12
ibm spectrum conductor
isc bind
vulnerability
denial of service
upgrade
fix

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

51.9%

Summary

IBM Spectrum Conductor with ISC BIND is vulnerable to a denial of service

Vulnerability Details

CVEID:CVE-2023-3341
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by a stack exhaustion flaw in control channel code. By sending a specially crafted message over the control channel, a remote attacker could exploit this vulnerability to cause named to terminate.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/266515 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Conductor IBM Spectrum Conductor 2.5.1

Remediation/Fixes

IBM strongly suggests the following remediation or fix:

Upgrade to the latest versions of IBM Spectrum Conductor 2.5.1 with Fix 601861.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_controlMatch2.5.1
CPENameOperatorVersion
ibm spectrum conductoreq2.5.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

51.9%