Lucene search

K
ibmIBMA5294D361F6BFFE22ED23CCCDC11EE2BBB271AD5E1D025A5B4C103A6655BC8C7
HistoryApr 14, 2022 - 4:20 p.m.

Security Bulletin: Security vulnerabilities have been identified in IBM SDK, Java Technology Edition shipped with IBM Tivoli Federated Identity Manager

2022-04-1416:20:03
www.ibm.com
34

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

49.0%

Summary

IBM SDK, Java Technology Edition is shipped with IBM Tivoli Federated Identity Manager. Information about security vulnerabilities affecting IBM SDK, Java Technology Edition have been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Federated Identity Manager All

Remediation/Fixes

Principal Product Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Tivoli Federated Identity Manager IBM SDK, Java Technology Edition 7.0, 7.1, 8.0 Security Bulletin: CVE-2021-35603 may affect IBM® SDK, Java™ Technology Edition
IBM Tivoli Federated Identity Manager IBM SDK, Java Technology Edition 7.0, 7.1, 8.0 Security Bulletin: CVE-2021-35550 may affect IBM® SDK, Java™ Technology Edition
IBM Tivoli Federated Identity Manager IBM SDK, Java Technology Edition 7.0, 7.1, 8.0 Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

49.0%