Lucene search

K
ibmIBMC88F1D0F2E82F0BAF248BEFD6CE8600095CB7D8242F192906DA3D353C6731D59
HistorySep 28, 2022 - 7:46 a.m.

Security Bulletin: IBM Content Manager OnDemand for Multiplatforms is affected by a vulnerability CVE-2018-25032

2022-09-2807:46:19
www.ibm.com
14
ibm content manager
ondemand
vulnerability
cve-2018-25032
zlib
memory corruption
crash
cmod 10.5.0.5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.4%

Summary

There is vulnerability in Zlib used by IBM Content Manager OnDemand for Multiplatforms. IBM Content Manager OnDemand for Multiplatforms has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2018-25032
**DESCRIPTION:**Zlib is vulnerable to a denial of service, caused by a memory corruption in the deflate operation. By using many distant matches, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/222615 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Content Manager OnDemand for Multiplatforms 10.5.x

Remediation/Fixes

Please use below link to download and install CMOD 10.5.0.5:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Enterprise%20Content%20Management&product=ibm/Information+Management/Content+Manager+OnDemand+for+Multiplatforms&release=10.5.0.4&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcontent_manager_ondemand_for_multiplatformsMatch10.5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.4%