ID

VAR-202402-0305


CVE

CVE-2023-31004


TITLE

IBM  of  Security Verify Access  and  Security Verify Access Docker  Man-in-the-middle vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-025837

DESCRIPTION

IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a remote attacker to gain access to the underlying system using man in the middle techniques. IBM X-Force ID: 254765. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-31004 // JVNDB: JVNDB-2023-025837 // VULMON: CVE-2023-31004

AFFECTED PRODUCTS

vendor:ibmmodel:security verify access dockerscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify accessscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify accessscope:gteversion:10.0.0.0

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:lteversion:10.0.6.1

Trust: 1.0

vendor:ibmmodel:security verify access dockerscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:10.0.0.0 to 10.0.6.1

Trust: 0.8

vendor:ibmmodel:security verify accessscope:eqversion:docker 10.0.0.0 to 10.0.6.1

Trust: 0.8

sources: JVNDB: JVNDB-2023-025837 // NVD: CVE-2023-31004

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-31004
value: CRITICAL

Trust: 1.8

psirt@us.ibm.com: CVE-2023-31004
value: HIGH

Trust: 1.0

NVD:
baseSeverity: CRITICAL
baseScore: 9.0
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 6.0
version: 3.1

Trust: 1.0

psirt@us.ibm.com:
baseSeverity: HIGH
baseScore: 8.3
vectorString: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2023-31004
baseSeverity: CRITICAL
baseScore: 9.0
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-025837 // NVD: CVE-2023-31004 // NVD: CVE-2023-31004

PROBLEMTYPE DATA

problemtype:CWE-300

Trust: 1.0

problemtype:man-in-the-middle problem (CWE-300) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-025837 // NVD: CVE-2023-31004

PATCH

title:7106586 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/7106586

Trust: 0.8

sources: JVNDB: JVNDB-2023-025837

EXTERNAL IDS

db:NVDid:CVE-2023-31004

Trust: 2.7

db:JVNDBid:JVNDB-2023-025837

Trust: 0.8

db:VULMONid:CVE-2023-31004

Trust: 0.1

sources: VULMON: CVE-2023-31004 // JVNDB: JVNDB-2023-025837 // NVD: CVE-2023-31004

REFERENCES

url:https://www.ibm.com/support/pages/node/7106586

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/254765

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-31004

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/300.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-31004 // JVNDB: JVNDB-2023-025837 // NVD: CVE-2023-31004

SOURCES

db:VULMONid:CVE-2023-31004
db:JVNDBid:JVNDB-2023-025837
db:NVDid:CVE-2023-31004

LAST UPDATE DATE

2024-02-10T23:03:11.400000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-31004date:2024-02-05T00:00:00
db:JVNDBid:JVNDB-2023-025837date:2024-02-09T01:14:00
db:NVDid:CVE-2023-31004date:2024-02-07T14:42:18.943

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-31004date:2024-02-03T00:00:00
db:JVNDBid:JVNDB-2023-025837date:2024-02-09T00:00:00
db:NVDid:CVE-2023-31004date:2024-02-03T01:15:08.060