Lucene search

K
ibmIBMDFF285F0395C61EB965913D5B086380DE5F83C1A8709F5532CB10595A48BCE9C
HistoryJul 11, 2022 - 4:20 a.m.

Security Bulletin: IBM Security SiteProtector System is affected by multiple vulnerabilities

2022-07-1104:20:42
www.ibm.com
18
ibm siteprotector
vulnerabilities
hard-coded credentials
local file read
security bulletin
xpu
express update

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

45.5%

Summary

IBM Security SiteProtector System has addressed the following vulnerabilities in a Core XPU.

Vulnerability Details

CVEID:CVE-2020-4150
**DESCRIPTION:**IBM SiteProtector Appliance contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174142 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID:CVE-2020-4138
**DESCRIPTION:**IBM SiteProtector Appliance allows web pages to be stored locally which can be read by another user on the system.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174049 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM SiteProtector system 3.1.1

Remediation/Fixes

Product VRMF Remediation/Fixes
IBM SiteProtector system 3.1.1 Apply the appropriate express update (XPU) as identified in

SiteProtector console agent view.

ServicePack3_1_1_24.xpu

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_siteprotector_systemMatch3.1.1
VendorProductVersionCPE
ibmsecurity_siteprotector_system3.1.1cpe:2.3:a:ibm:security_siteprotector_system:3.1.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

45.5%

Related for DFF285F0395C61EB965913D5B086380DE5F83C1A8709F5532CB10595A48BCE9C