Lucene search

K
ibmIBM796F2C51B8319B8F5B27C4E255E73CC0426625F1153FF80E70B99CD9664E6699
HistoryJun 18, 2018 - 1:31 a.m.

Security Bulletin: Multiple vulnerabilities in OpenSSL affect  IBM Tivoli Provisioning Manager for OS Deployment shipped with IBM Systems Director Editions

2018-06-1801:31:31
www.ibm.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

IBM Tivoli Provisioning Manager for OS Deployment is shipped as a component of IBM Systems Director Editions. Information about a security vulnerability affecting IBM Tivoli Provisioning Manager for OS Deployment has been published in a security bulletin.(CVE-2016-0800 , CVE-2016-0705, CVE-2016-0798, CVE-2016-0797, CVE-2016-0799, CVE-2016-0702)

Vulnerability Details

Please consult the security bulletins listed below for the vulnerability details of the affected products.

Affected Products and Versions

Affected Product and Version(s)

|

Product and Version shipped as a component

|

Security Bulletin

—|—|—
IBM Systems Director Editions 6.2.1.0| IBM Tivoli Provisioning Manager for OS Deployment v7.1.1| http://www-01.ibm.com/support/docview.wss?uid=swg21979311
IBM Systems Director Editions 6.3.0.0| IBM Tivoli Provisioning Manager for OS Deployment v7.1.1 FP4| http://www-01.ibm.com/support/docview.wss?uid=swg21979311
IBM Systems Director Editions 6.3.2.0| IBM Tivoli Provisioning Manager for OS Deployment v7.1.1 FP11| http://www-01.ibm.com/support/docview.wss?uid=swg21979311

Remediation/Fixes

Follow the instructions in the Security Bulletin listed above.

CPENameOperatorVersion
ibm systems directoreqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C