ID

VAR-202402-0149


CVE

CVE-2023-32329


TITLE

IBM  of  Security Verify Access  and  Security Verify Access Docker  Inadequate validation of data reliability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-025839

DESCRIPTION

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a user to download files from an incorrect repository due to improper file validation. IBM X-Force ID: 254972

Trust: 1.71

sources: NVD: CVE-2023-32329 // JVNDB: JVNDB-2023-025839 // VULMON: CVE-2023-32329

AFFECTED PRODUCTS

vendor:ibmmodel:security verify access dockerscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify accessscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify accessscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:docker 10.0.0.0 to 10.0.6.1

Trust: 0.8

sources: JVNDB: JVNDB-2023-025839 // NVD: CVE-2023-32329

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-32329
value: MEDIUM

Trust: 1.8

psirt@us.ibm.com: CVE-2023-32329
value: MEDIUM

Trust: 1.0

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@us.ibm.com:
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.5
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-32329
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-025839 // NVD: CVE-2023-32329 // NVD: CVE-2023-32329

PROBLEMTYPE DATA

problemtype:CWE-345

Trust: 1.0

problemtype:Inadequate verification of data reliability (CWE-345) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-025839 // NVD: CVE-2023-32329

PATCH

title:7106586 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/7106586

Trust: 0.8

sources: JVNDB: JVNDB-2023-025839

EXTERNAL IDS

db:NVDid:CVE-2023-32329

Trust: 2.7

db:JVNDBid:JVNDB-2023-025839

Trust: 0.8

db:VULMONid:CVE-2023-32329

Trust: 0.1

sources: VULMON: CVE-2023-32329 // JVNDB: JVNDB-2023-025839 // NVD: CVE-2023-32329

REFERENCES

url:https://www.ibm.com/support/pages/node/7106586

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/254972

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-32329

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/345.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-32329 // JVNDB: JVNDB-2023-025839 // NVD: CVE-2023-32329

SOURCES

db:VULMONid:CVE-2023-32329
db:JVNDBid:JVNDB-2023-025839
db:NVDid:CVE-2023-32329

LAST UPDATE DATE

2024-02-10T23:16:31.636000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-32329date:2024-02-05T00:00:00
db:JVNDBid:JVNDB-2023-025839date:2024-02-09T01:21:00
db:NVDid:CVE-2023-32329date:2024-02-07T14:58:45.913

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-32329date:2024-02-03T00:00:00
db:JVNDBid:JVNDB-2023-025839date:2024-02-09T00:00:00
db:NVDid:CVE-2023-32329date:2024-02-03T01:15:08.847