Lucene search

K
ibmIBMD412D4A5BBD5EAB26EFF2953AE4F11209E3A075ED94F7A6F3C63BD3C1072A9FD
HistoryJan 24, 2023 - 8:48 p.m.

Security Bulletin: IBM Security Verify Governance, Identity Manager virtual appliance component uses weaker than expected cryptography (CVE-2022-22462)

2023-01-2420:48:00
www.ibm.com
28

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

43.5%

Summary

IBM Security Verify Governance, Identity Manager virtual appliance component has addressed the following vulnerabilities. Please apply the fixes as described below.

Vulnerability Details

CVEID:CVE-2022-22462
**DESCRIPTION:**IBM Security Verify Governance uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1

Remediation/Fixes

IBM encourages customer to update their systems promptly.

Affected Product(s) Version(s) Fix Availability
IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1.0

10.0.1.0-ISS-ISVG-IMVA-FP0003

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security identity managereq10.0.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

43.5%

Related for D412D4A5BBD5EAB26EFF2953AE4F11209E3A075ED94F7A6F3C63BD3C1072A9FD