Lucene search

K
ibmIBMC023DA0932CBC18A5075A9625E1AC5FAB3AFEB2685AE9EF354626E6093143ECA
HistoryJun 16, 2018 - 9:45 p.m.

Security Bulletin: Multiple Security Vulnerabilities fixed in IBM Security Privileged Identity Manager

2018-06-1621:45:38
www.ibm.com
15

0.005 Low

EPSS

Percentile

76.4%

Summary

Multiple Security Vulnerabilities were fixed in IBM Security Privileged Identity Manager (ISPIM)

Vulnerability Details

CVEID: CVE-2016-5963**
DESCRIPTION:** IBM Security Privileged Identity Manager Virtual Appliance processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code which could allow an authenticated user to execute malicious code.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116174&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5972**
DESCRIPTION:** IBM Security Privileged Identity Manager Virtual Appliance specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116365&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2016-5974**
DESCRIPTION:** IBM Security Privileged Identity Manager Virtual Applianceis vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116367&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-5971**
DESCRIPTION:** IBM Security Privileged Identity Manager Virtual Appliance is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
CVSS Base Score: 7.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116364&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2016-5957**
DESCRIPTION:** IBM Security Privileged Identity Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116134&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5970**
DESCRIPTION:** IBM Security Privileged Identity Manager Virtual Appliance could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116363&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-3040**
DESCRIPTION:** IBM WebSphere Application Server Liberty could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability. An attacker could exploit this vulnerability to redirect a victim to arbitrary Web sites.
CVSS Base Score: 6.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/114636&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM Security Privileged Identity Manager Virtual Appliance 2.0

Remediation/Fixes

Affected Products and Versions

| Fix availability
—|—
ISPIM 2.0| 2.0.2-ISS-ISPIM-VA-FP0008

Workarounds and Mitigations

None

0.005 Low

EPSS

Percentile

76.4%

Related for C023DA0932CBC18A5075A9625E1AC5FAB3AFEB2685AE9EF354626E6093143ECA