Lucene search

K
ibmIBMD187A97056479799BA223291834B7F940E12A6A3DB5EB27F0C6E9D293AC2AF19
HistoryApr 28, 2023 - 10:10 a.m.

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Security Guardium Key Lifecycle Manager (SKLM/GKLM) (CVE-2023-30441)

2023-04-2810:10:19
www.ibm.com
20
ibm security
websphere application
vulnerability
sklm
gklm
remediation
websphere liberty

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.6%

Summary

WebSphere Application Server is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
IBM Security Key Lifecycle Manager (SKLM) v3.0 | WebSphere Application Server v9.0.0.5
IBM Security Key Lifecycle Manager (SKLM) v3.0.1 | WebSphere Application Server v9.0.0.5
IBM Security Key Lifecycle Manager (SKLM) v4.0 | WebSphere Application Server v9.0.5.0
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1 | WebSphere Application Server v9.0.5.5
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.1.1 | Websphere Liberty 21.0.0.6
IBM Security Guardium Key Lifecycle Manager (GKLM) v4.2 | Websphere Liberty 22.0.0.12

Remediation/Fixes

Please consult the Security Bulletin:Vulnerability in IBM® Java SDK affects IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to CVE-2023-30441 for vulnerability details and information about fixes.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_key_lifecycle_managerMatch3.0
OR
ibmsecurity_key_lifecycle_managerMatch3.0.1
OR
ibmsecurity_key_lifecycle_managerMatch4.0
OR
ibmsecurity_key_lifecycle_managerMatch4.1
OR
ibmsecurity_key_lifecycle_managerMatch4.1.1
OR
ibmsecurity_key_lifecycle_managerMatch4.2
VendorProductVersionCPE
ibmsecurity_key_lifecycle_manager3.0cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager3.0.1cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0.1:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.0cpe:2.3:a:ibm:security_key_lifecycle_manager:4.0:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.1cpe:2.3:a:ibm:security_key_lifecycle_manager:4.1:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.1.1cpe:2.3:a:ibm:security_key_lifecycle_manager:4.1.1:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.2cpe:2.3:a:ibm:security_key_lifecycle_manager:4.2:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.6%