Lucene search

K
ibmIBM7953C97B0B3FD289B52A4661DACD83E4D1965A9A77B680B17D60E3604DDFB0FB
HistoryOct 25, 2021 - 4:30 p.m.

Security Bulletin: Multiple vulnerabilities have been identified in IBM SDK, Java Technology Edition shipped with IBM Tivoli Federated Identity Manager

2021-10-2516:30:08
www.ibm.com
33

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.1%

Summary

IBM SDK, Java Technology Edition is shipped with IBM Tivoli Federated Identity Manager. Information about security vulnerabilities affecting IIBM SDK, Java Technology Edition has been published in a security bulletin

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Federated Identity Manager All

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version(s) Affected Supporting Product Security Bulletin
IBM Tivoli Federated Identity Manager 6.2.x
7.0.0.0 - 7.0.10.85
7.1.0.0 - 7.1.4.85
8.0.0.0 - 8.0.6.30 Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition

IBM Tivoli Federated Identity Manager 6.2.x| 7.0.0.0 - 7.0.10.90
7.1.0.0 - 7.1.4.90
8.0.0.0 - 8.0.6.30| Security Bulletin: CVE-2021-2341 may affect IBM® SDK, Java™ Technology Edition

Workarounds and Mitigations

None

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.1%