Lucene search

K
ibmIBM87A19FB5346DA81A86907270AB84E2E3899A8B6E531102A2175D836AB9D8EBF9
HistoryJun 16, 2018 - 10:06 p.m.

Security Bulletin: IBM Security Identity Manager has released a fixpack in response to the vulnerabilities known as Spectre and Meltdown.

2018-06-1622:06:16
www.ibm.com
28

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

Summary

IBM has released the following fixpack for IBM Security Identity Manager in response to CVE-2017-5753 and CVE-2017-5754.

Vulnerability Details

CVEID: CVE-2017-5753** **
CVEID: CVE-2017-5754** **

Affected Products and Versions

IBM Security Identity Manager (ISIM) 7.0.0, 7.0.1

Remediation/Fixes

Product

| VRMF|Remediation
—|—|—
IBM Security Identity Manager Virtual Appliance| 7.0.1 FP09| Download Director: 7.0.1-ISS-SIM-FP0009
OR
HTTPS: 7.0.1-ISS-SIM-FP0009_ _

For ISIM 7.0.0, IBM recommends upgrading to a fixed release of the product.
For remediation of CVE-2017-5715 the firmware update needs to be obtained from the Hypervisor and/or Hardware provider.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security identity managereq7.0

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N