ID

VAR-202402-0283


CVE

CVE-2023-30999


TITLE

IBM  of  Security Verify Access  and  Security Verify Access Docker  Resource exhaustion vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-025797

DESCRIPTION

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow an attacker to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 254651

Trust: 1.71

sources: NVD: CVE-2023-30999 // JVNDB: JVNDB-2023-025797 // VULMON: CVE-2023-30999

AFFECTED PRODUCTS

vendor:ibmmodel:security verify access dockerscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify accessscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify accessscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:docker 10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

sources: JVNDB: JVNDB-2023-025797 // NVD: CVE-2023-30999

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-30999
value: HIGH

Trust: 1.8

psirt@us.ibm.com: CVE-2023-30999
value: HIGH

Trust: 1.0

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2023-30999
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-025797 // NVD: CVE-2023-30999 // NVD: CVE-2023-30999

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-025797 // NVD: CVE-2023-30999

CONFIGURATIONS

sources: NVD: CVE-2023-30999

PATCH

title:7106586 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/7106586

Trust: 0.8

sources: JVNDB: JVNDB-2023-025797

EXTERNAL IDS

db:NVDid:CVE-2023-30999

Trust: 2.7

db:JVNDBid:JVNDB-2023-025797

Trust: 0.8

db:VULMONid:CVE-2023-30999

Trust: 0.1

sources: VULMON: CVE-2023-30999 // JVNDB: JVNDB-2023-025797 // NVD: CVE-2023-30999

REFERENCES

url:https://www.ibm.com/support/pages/node/7106586

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/254651

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-30999

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/400.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-30999 // JVNDB: JVNDB-2023-025797 // NVD: CVE-2023-30999

SOURCES

db:VULMONid:CVE-2023-30999
db:JVNDBid:JVNDB-2023-025797
db:NVDid:CVE-2023-30999

LAST UPDATE DATE

2024-02-09T22:44:23.480000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-30999date:2024-02-05T00:00:00
db:JVNDBid:JVNDB-2023-025797date:2024-02-08T01:43:00
db:NVDid:CVE-2023-30999date:2024-02-06T21:31:55.033

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-30999date:2024-02-03T00:00:00
db:JVNDBid:JVNDB-2023-025797date:2024-02-08T00:00:00
db:NVDid:CVE-2023-30999date:2024-02-03T01:15:07.850