ID

VAR-202402-0122


CVE

CVE-2023-31006


TITLE

IBM  of  Security Verify Access  and  Security Verify Access Docker  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-025842

DESCRIPTION

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) is vulnerable to a denial of service attacks on the DSC server. IBM X-Force ID: 254776

Trust: 1.71

sources: NVD: CVE-2023-31006 // JVNDB: JVNDB-2023-025842 // VULMON: CVE-2023-31006

AFFECTED PRODUCTS

vendor:ibmmodel:security verify access dockerscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify accessscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify accessscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:docker 10.0.0.0 to 10.0.6.1

Trust: 0.8

sources: JVNDB: JVNDB-2023-025842 // NVD: CVE-2023-31006

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-31006
value: HIGH

Trust: 1.8

psirt@us.ibm.com: CVE-2023-31006
value: MEDIUM

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@us.ibm.com:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-31006
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-025842 // NVD: CVE-2023-31006 // NVD: CVE-2023-31006

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-025842 // NVD: CVE-2023-31006

CONFIGURATIONS

sources: NVD: CVE-2023-31006

PATCH

title:7106586 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/7106586

Trust: 0.8

sources: JVNDB: JVNDB-2023-025842

EXTERNAL IDS

db:NVDid:CVE-2023-31006

Trust: 2.7

db:JVNDBid:JVNDB-2023-025842

Trust: 0.8

db:VULMONid:CVE-2023-31006

Trust: 0.1

sources: VULMON: CVE-2023-31006 // JVNDB: JVNDB-2023-025842 // NVD: CVE-2023-31006

REFERENCES

url:https://www.ibm.com/support/pages/node/7106586

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/254776

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-31006

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/400.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-31006 // JVNDB: JVNDB-2023-025842 // NVD: CVE-2023-31006

SOURCES

db:VULMONid:CVE-2023-31006
db:JVNDBid:JVNDB-2023-025842
db:NVDid:CVE-2023-31006

LAST UPDATE DATE

2024-02-10T23:09:20.840000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-31006date:2024-02-05T00:00:00
db:JVNDBid:JVNDB-2023-025842date:2024-02-09T02:09:00
db:NVDid:CVE-2023-31006date:2024-02-07T16:39:47.010

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-31006date:2024-02-03T00:00:00
db:JVNDBid:JVNDB-2023-025842date:2024-02-09T00:00:00
db:NVDid:CVE-2023-31006date:2024-02-03T01:15:08.467