Lucene search

K
ibmIBM4AC912A6F087640B5FAD809033A201130A4F9D2BEACB0EC57FEE420CD4E7B691
HistoryMar 31, 2020 - 10:53 p.m.

Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to OpenSSH vulnerabilty (CVE-2018-15473).

2020-03-3122:53:05
www.ibm.com
14

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM has announced a release for IBM Security Identity Governance and Intelligence (IGI) in response to security vulnerability, 1 issue for OpenSSH: a remote attacker could obtain sensitive information by sending a specially crafted request.

Vulnerability Details

CVEID:CVE-2018-15473
**DESCRIPTION:**OpenSSH could allow a remote attacker to obtain sensitive information, caused by different responses to valid and invalid authentication attempts. By sending a specially crafted request, an attacker could exploit this vulnerability to enumerate valid usernames.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/148397 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Identity Governance and Intelligence (IGI) 5.2, 5.2.1, 5.2.2, 5.2.2.1, 5.2.3, 5.2.3.1, 5.2.3.2;

Remediation/Fixes

Product Name VRMF First Fix
IGI 5.2 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.2 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.2.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3.2 5.2.3.0-ISS-SIGI-FP0003

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N