Lucene search

K
ibmIBMFDA5001BF5AAE20557F7576F8ECAF316AB9E806B9137B910D49B39CE5FDE6E86
HistoryMar 22, 2019 - 8:45 a.m.

Security Bulletin: Security vulnerability in GSKit shipped with IBM PCOMM v12.

2019-03-2208:45:01
www.ibm.com
10

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

GSKit is an IBM component that is used by Personal Communications v12. GSKit that is shipped with Personal Communications contains security vulnerability. Personal Communications has addressed it by packaging a higher version of GSKit that contains the fix.

Vulnerability Details

CVEID: CVE-2016-0702 DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive information, caused by a side-channel attack against a system based on the Intel Sandy-Bridge microarchitecture. An attacker could exploit this vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Personal Communications 12.0, 12.0.0.1, 12.0.1, 12.0.2, 12.0.3.

Remediation/Fixes

_ Product_

|

_ VRMF_

|

_ Remediation_

—|—|—

Personal Communications

|

12.0

|

Upgrade to Personal communication 12.0.4

Personal Communications

|

12.0.0.1

|

Upgrade to Personal communication 12.0.4

Personal Communications

|

12.0.1

|

Upgrade to Personal communication 12.0.4

Personal Communications

|

12.0.2

|

Upgrade to Personal communication 12.0.4

Personal Communications

|

12.0.3

|

Upgrade to Personal communication 12.0.4

Workarounds and Mitigations

None

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N