Lucene search

K
ibmIBM2440C30E614FCEFD84EA4DAA2AFCF397C1F2661D57BE8867516314EC72175761
HistoryFeb 12, 2021 - 9:29 p.m.

Security Bulletin: A security vulnerability has been identified in IBM® SDK, Java™ Technology Edition shipped with IBM Tivoli Federated Identity Manager (CVE-2020-2590)

2021-02-1221:29:13
www.ibm.com
3

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM® SDK, Java™ Technology Edition is shipped with IBM Tivoli Federated Identity Manager. Information about a security vulnerability affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Federated Identity Manager All

Remediation/Fixes

Principal Product and Version
| Affected Supporting Product and Versions
| Affected Supporting Product Security Bulletin

—|—|—
IBM Tivoli Federated Identity Manager
| IBM® SDK, Java™ Technology Edition 7.0, 7.1, 85.0| Security Bulletin: CVE-2020-2590 may affect IBM® SDK, Java™ Technology Edition

Workarounds and Mitigations

None

CPENameOperatorVersion
tivoli federated identity managereq6.2

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N