Lucene search

K
ibmIBM3A9A939A0242E93C268F63738FCA23AEE3578CF065C8774FB552A8E0E1FB5DB1
HistoryAug 19, 2022 - 9:04 p.m.

Security Bulletin: Vulnerability due to Server log files exposure affects IBM License Metric Tool v9 and IBM BigFix Inventory v9 (CVE-2016-8963)

2022-08-1921:04:31
www.ibm.com
5

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%

Summary

IBM License Metric Tool v9 and IBM BigFix Inventory v9 Server log files can potentially reveal sensitive information.

Vulnerability Details

CVEID: CVE-2016-8963**
DESCRIPTION:** IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118852 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM License Metric Tool v9 IBM BigFix Inventory v9

Remediation/Fixes

Upgrade to version 9.2.6 or later using the following procedure:

  • In IBM Endpoint Manager console, expand IBM BigFix InventoryorIBM License Reporting (ILMT) node underSites node in the tree panel.
  • Click Fixlets and Tasks node.Fixlets and Tasks panel will be displayed on the right.
  • In the Fixlets and Tasks panel locate _Upgrade to the newest version of IBM BigFix Inventory 9.x _or Upgrade to the newest version IBM License Metric Tool 9.x fixlet and run it against the computer that hosts your server.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmlicense_metric_toolMatch9.2
CPENameOperatorVersion
ibm license metric tooleq9.2

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%

Related for 3A9A939A0242E93C268F63738FCA23AEE3578CF065C8774FB552A8E0E1FB5DB1