Lucene search

K
ibmIBMDB09370F9509D321192A01D7381CDC203017976DC474265C1B69994590671CA4
HistoryOct 03, 2023 - 6:20 p.m.

Security Bulletin: IBM Spectrum Conductor with ISC BIND is vulnerable to a denial of service

2023-10-0318:20:24
www.ibm.com
24
ibm spectrum conductor
isc bind
denial of service

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

49.4%

Summary

IBM Spectrum Conductor with ISC BIND is vulnerable to a denial of service

Vulnerability Details

CVEID:CVE-2023-2911
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an error when exceeding the recursive-clients quota. By sending specific queries to the resolver, a remote attacker could exploit this vulnerability to cause named to terminate.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258609 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Conductor 2.5.0
IBM Spectrum Conductor 2.5.1

Remediation/Fixes

IBM strongly suggests the following remediation or fix:

Upgrade to the latest versions of IBM Spectrum Conductor 2.5.1 FP2 (IBM Spectrum Conductor 2.5.1 with Fix 601712).

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_symphonyMatch7.3.2

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

49.4%