Lucene search

K
ibmIBM6E1FDCBA8D4CB55FF5C764C8B6DFBB7D50B2D9860E442E4182947F363C2C9675
HistoryJul 13, 2022 - 4:24 p.m.

Security Bulletin: security vulnerabilities have been fixed in IBM Security Verify Governance, Identity Manager virtual appliance component

2022-07-1316:24:56
www.ibm.com
29

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.4%

Summary

IBM Security Verify Governance, Identity Manager virtual appliance component has addressed the following vulnerabilities

Vulnerability Details

CVEID:CVE-2022-22453
**DESCRIPTION:**IBM Security Verify Identity Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224919 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2022-22450
**DESCRIPTION:**IBM Security Verify Identity Manager could allow a privileged user to upload a malicious file by bypassing extension security in an HTTP request.
CVSS Base score: 3.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224916 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2022-22452
**DESCRIPTION:**IBM Security Verify Identity Manager uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224918 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2022-22460
**DESCRIPTION:**IBM Security Verify Identity Manager contains sensitive information in the source code reposititory that could be used in further attacks against the system.
CVSS Base score: 3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225013 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance, Identity Manager virtual appliance component 10.0

Remediation/Fixes

BM Security Verify Governance, Identity Manager virtual appliance component 10.0.1.1 10.0.1.0-ISS-ISVG-IMVA-FP0001

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_identity_manager_virtual_applianceMatch10.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.4%

Related for 6E1FDCBA8D4CB55FF5C764C8B6DFBB7D50B2D9860E442E4182947F363C2C9675