Lucene search

K
ibmIBM81B43D7CFC92C499BCB5A612BA8889A175C9862AB5DCCB9C95EB8CAB818B2D5F
HistoryJul 19, 2019 - 4:35 p.m.

Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerability (CVE-2018-5407)

2019-07-1916:35:01
www.ibm.com
11

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM has announced a release for IBM Security Identity Governance and Intelligence (IGI) in response to security vulnerability. Multiple SMT/Hyper-Threading architectures and processors could allow a local attacker to obtain sensitive information. This vulnerability is known as PortSmash.

Vulnerability Details

CVEID: CVE-2018-5407 DESCRIPTION: Multiple SMT/Hyper-Threading architectures and processors could allow a local attacker to obtain sensitive information, caused by execution engine sharing on Simultaneous Multithreading (SMT) architecture. By using the PortSmash new side-channel attack, an attacker could run a malicious process next to legitimate processes using the architectures parallel thread running capabilities to leak encrypted data from the CPU’s internal processes. Note: This vulnerability is known as PortSmash.
CVSS Base Score: 5.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152484&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Security Identity Governance and Intelligence (IGI) 5.2, 5.2.1, 5.2.2, 5.2.2.1, 5.2.3, 5.2.3.1, 5.2.3.2, 5.2.4, 5.2.4.1, 5.2.5.0;

Remediation/Fixes

Product Name

| VRMF | First Fix
—|—|—
IGI | 5.2 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.1 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.2 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.2.1 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.3 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.3.1 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.3.2 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.4 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.4.1 | 5.2.5.0-ISS-SIGI-FP0001
IGI | 5.2.5.0 | 5.2.5.0-ISS-SIGI-FP0001

Workarounds and Mitigations

None

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N