Lucene search

K
ibmIBMB6C7D0DB936C21EECE1A9560C70EF49D0800F1A64433C748699C4824A7652A8B
HistoryOct 05, 2023 - 8:36 p.m.

Security Bulletin: IBM Spectrum Symphony with Spring Framework is vulnerable to a denial of service, caused by improper input validation

2023-10-0520:36:15
www.ibm.com
22
ibm spectrum symphony
spring framework
denial of service
input validation
cve-2023-20861
cve-2023-20863
vmware tanzu.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

70.0%

Summary

IBM Spectrum Symphony with Spring Framework is vulnerable to a denial of service, caused by improper input validation

Vulnerability Details

CVEID:CVE-2023-20861
**DESCRIPTION:**VMware Tanzu Spring Framework is vulnerable to a denial of service. By sending a specially crafted SpEL expression, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250701 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-20863
**DESCRIPTION:**VMware Tanzu Spring Framework is vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted SpEL expression, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/252807 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Symphony IBM Spectrum Symphony 7.3.2

Remediation/Fixes

IBM strongly suggests the following remediation or fix:

Upgrade to the latest versions of IBM Spectrum Symphony FP2 (IBM Spectrum Symphony 7.3.2 with Fix 601711).

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_symphonyMatch7.3.2
CPENameOperatorVersion
ibm spectrum symphonyeq7.3.2

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

70.0%