Lucene search

K
ibmIBMAC4A89CEF49ADD6B5A19E15B562C0C063469E602587FC37254C31E1B26667E10
HistoryApr 17, 2024 - 8:25 a.m.

Security Bulletin: IBM Security Verify Governance has multiple vulnerabilities

2024-04-1708:25:28
www.ibm.com
11
ibm security verify governance
multiple vulnerabilities
java se
eclipse openj9
kie drools
fix available
version 10.0.2

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%

Summary

Multiple security vulnerabilities have been addressed in an update for IBM Security Verify Governance.

Vulnerability Details

CVEID:CVE-2023-22081
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-5676
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a denial of service, caused by a flaw when a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause an infinite busy hang on a spinlock or a segmentation fault.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-22067
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the CORBA component could allow a remote attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268928 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2021-29682
**DESCRIPTION:**IBM Security Identity Manager 7.0.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 199997
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/199997 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2022-1415
**DESCRIPTION:**KIE Drools could allow a remote authenticated attacker to execute arbitrary code on the system, caused by not using proper safeguards when deserializing data. By using specially-crafted serialized objects, an attacker could exploit this vulnerability to execute arbitrary code on the server.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/241458 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance ISVG 10.0.2

Remediation/Fixes

IBM recommends customers update their systems promptly by downloading the following fix pack:

Affected Product(s) Version(s) Fix Availability

IBM Security Verify Governance

| 10.0.2|

10.0.2.0-ISS-ISVG-IGVA-FP0002

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security verify governanceeq10.0.2

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%